EP3077966B1 - Sélection de dispositifs de contrôle d'accès sur un dispositif de détection d'autorisation d'accès sur la base d'une information d'un envoi - Google Patents

Sélection de dispositifs de contrôle d'accès sur un dispositif de détection d'autorisation d'accès sur la base d'une information d'un envoi Download PDF

Info

Publication number
EP3077966B1
EP3077966B1 EP14811810.2A EP14811810A EP3077966B1 EP 3077966 B1 EP3077966 B1 EP 3077966B1 EP 14811810 A EP14811810 A EP 14811810A EP 3077966 B1 EP3077966 B1 EP 3077966B1
Authority
EP
European Patent Office
Prior art keywords
access control
access
control device
address information
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP14811810.2A
Other languages
German (de)
English (en)
Other versions
EP3077966A1 (fr
Inventor
Ramin Benz
Stanislav Bulygin
Jochen JANSEN
Christoph DAUTZ
Christian Carstens
Marcus Lippert
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Deutsche Post AG
Original Assignee
Deutsche Post AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=53185374&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=EP3077966(B1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Deutsche Post AG filed Critical Deutsche Post AG
Publication of EP3077966A1 publication Critical patent/EP3077966A1/fr
Application granted granted Critical
Publication of EP3077966B1 publication Critical patent/EP3077966B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • AHUMAN NECESSITIES
    • A47FURNITURE; DOMESTIC ARTICLES OR APPLIANCES; COFFEE MILLS; SPICE MILLS; SUCTION CLEANERS IN GENERAL
    • A47GHOUSEHOLD OR TABLE EQUIPMENT
    • A47G29/00Supports, holders, or containers for household use, not provided for in groups A47G1/00-A47G27/00 or A47G33/00 
    • A47G29/14Deposit receptacles for food, e.g. breakfast, milk, or large parcels; Similar receptacles for food or large parcels with appliances for preventing unauthorised removal of the deposited articles, i.e. food or large parcels
    • A47G29/141Deposit receptacles for food, e.g. breakfast, milk, or large parcels; Similar receptacles for food or large parcels with appliances for preventing unauthorised removal of the deposited articles, i.e. food or large parcels comprising electronically controlled locking means
    • AHUMAN NECESSITIES
    • A47FURNITURE; DOMESTIC ARTICLES OR APPLIANCES; COFFEE MILLS; SPICE MILLS; SUCTION CLEANERS IN GENERAL
    • A47GHOUSEHOLD OR TABLE EQUIPMENT
    • A47G29/00Supports, holders, or containers for household use, not provided for in groups A47G1/00-A47G27/00 or A47G33/00 
    • A47G29/14Deposit receptacles for food, e.g. breakfast, milk, or large parcels; Similar receptacles for food or large parcels with appliances for preventing unauthorised removal of the deposited articles, i.e. food or large parcels
    • A47G29/16Combinations with letter-boxes
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B43/00Time locks
    • E05B43/005Timer devices controlling electrically operated locks
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B47/00Operating or controlling locks or other fastening devices by electric or magnetic means
    • E05B47/0001Operating or controlling locks or other fastening devices by electric or magnetic means with electric actuators; Constructional features thereof
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B65/00Locks or fastenings for special use
    • E05B65/0003Locks or fastenings for special use for locking a plurality of wings, e.g. simultaneously
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B65/00Locks or fastenings for special use
    • E05B65/0075Locks or fastenings for special use for safes, strongrooms, vaults, fire-resisting cabinets or the like
    • E05B65/0078Safety means for persons trapped within the safe, e.g. release from inside, venting means
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B65/00Locks or fastenings for special use
    • E05B65/52Other locks for chests, boxes, trunks, baskets, travelling bags, or the like
    • E05B65/5207Other locks for chests, boxes, trunks, baskets, travelling bags, or the like characterised by bolt movement
    • E05B65/5246Other locks for chests, boxes, trunks, baskets, travelling bags, or the like characterised by bolt movement rotating
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05CBOLTS OR FASTENING DEVICES FOR WINGS, SPECIALLY FOR DOORS OR WINDOWS
    • E05C9/00Arrangements of simultaneously actuated bolts or other securing devices at well-separated positions on the same wing
    • E05C9/08Arrangements of simultaneously actuated bolts or other securing devices at well-separated positions on the same wing with a rotary bar for actuating the fastening means
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05CBOLTS OR FASTENING DEVICES FOR WINGS, SPECIALLY FOR DOORS OR WINDOWS
    • E05C9/00Arrangements of simultaneously actuated bolts or other securing devices at well-separated positions on the same wing
    • E05C9/18Details of fastening means or of fixed retaining means for the ends of bars
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/04Generating or distributing clock signals or signals derived directly therefrom
    • G06F1/10Distribution of clock signals, e.g. skew
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/04Generating or distributing clock signals or signals derived directly therefrom
    • G06F1/12Synchronisation of different clock signals provided by a plurality of clock generators
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/24Resetting means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0836Recipient pick-ups
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00182Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00904Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for hotels, motels, office buildings or the like
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00912Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for safes, strong-rooms, vaults or the like
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/29Individual registration on entry or exit involving the use of a pass the pass containing active electronic elements, e.g. smartcards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/10Coin-freed apparatus for hiring articles; Coin-freed facilities or services for means for safe-keeping of property, left temporarily, e.g. by fastening the property
    • G07F17/12Coin-freed apparatus for hiring articles; Coin-freed facilities or services for means for safe-keeping of property, left temporarily, e.g. by fastening the property comprising lockable containers, e.g. for accepting clothes to be cleaned
    • G07F17/13Coin-freed apparatus for hiring articles; Coin-freed facilities or services for means for safe-keeping of property, left temporarily, e.g. by fastening the property comprising lockable containers, e.g. for accepting clothes to be cleaned the containers being a postal pick-up locker
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L7/00Arrangements for synchronising receiver with transmitter
    • H04L7/0008Synchronisation information channels, e.g. clock distribution lines
    • H04L7/0012Synchronisation information channels, e.g. clock distribution lines by comparing receiver clock with transmitter clock
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W56/00Synchronisation arrangements
    • H04W56/001Synchronization between nodes
    • AHUMAN NECESSITIES
    • A47FURNITURE; DOMESTIC ARTICLES OR APPLIANCES; COFFEE MILLS; SPICE MILLS; SUCTION CLEANERS IN GENERAL
    • A47GHOUSEHOLD OR TABLE EQUIPMENT
    • A47G29/00Supports, holders, or containers for household use, not provided for in groups A47G1/00-A47G27/00 or A47G33/00 
    • A47G29/14Deposit receptacles for food, e.g. breakfast, milk, or large parcels; Similar receptacles for food or large parcels with appliances for preventing unauthorised removal of the deposited articles, i.e. food or large parcels
    • A47G29/141Deposit receptacles for food, e.g. breakfast, milk, or large parcels; Similar receptacles for food or large parcels with appliances for preventing unauthorised removal of the deposited articles, i.e. food or large parcels comprising electronically controlled locking means
    • A47G2029/149Deposit receptacles for food, e.g. breakfast, milk, or large parcels; Similar receptacles for food or large parcels with appliances for preventing unauthorised removal of the deposited articles, i.e. food or large parcels comprising electronically controlled locking means with central server link
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/04Generating or distributing clock signals or signals derived directly therefrom
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00365Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks in combination with a wake-up circuit
    • G07C2009/00373Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks in combination with a wake-up circuit whereby the wake-up circuit is situated in the lock
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00412Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal being encrypted
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/0042Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed
    • G07C2009/00428Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed periodically after a time period
    • G07C2009/00468Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed periodically after a time period after n uses
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00634Power supply for the lock
    • G07C2009/00642Power supply for the lock by battery
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C2009/0092Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for cargo, freight or shipping containers and applications therefore in general
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/08With time considerations, e.g. temporary activation, valid time window or time limitations
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/60Indexing scheme relating to groups G07C9/00174 - G07C9/00944
    • G07C2209/63Comprising locating means for detecting the position of the data carrier, i.e. within the vehicle or within a certain distance from the vehicle
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/60Indexing scheme relating to groups G07C9/00174 - G07C9/00944
    • G07C2209/63Comprising locating means for detecting the position of the data carrier, i.e. within the vehicle or within a certain distance from the vehicle
    • G07C2209/64Comprising locating means for detecting the position of the data carrier, i.e. within the vehicle or within a certain distance from the vehicle using a proximity sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms

Definitions

  • Exemplary embodiments of the invention relate to an access authorization verification device on which several access control devices and associated access authorization information can be selected, a device for providing information to such an access authorization verification device, a system with these components and the methods executed by these components and their implementation as computer programs.
  • Credentialing devices are used in access control systems to demonstrate that a person or device is authorized to access an access control device.
  • Such access control systems are used in many ways, for example to control people's access to rooms in a building, such as hotels, office complexes or laboratories, to events or in an abstract form to functions, resources or services, for example computer functions or resources or server services.
  • a specific application of access control systems is also the control of access by people to openings in containers, such as lockers or goods delivery containers, in particular parcel boxes.
  • Parcel boxes enable a new form of delivery/collection of parcels for people who want to receive or send parcels at or near their place of residence when they are not there.
  • parcel boxes are usually installed in front of the parcel box user's residence - similar to a mailbox, but with a larger capacity - and parcels are then delivered by the deliverer by placing them in the parcel box or by removing them from the parcel box.
  • a list of a parcel box system for several parties in an apartment building or in an apartment building is conceivable. To prevent misuse and theft, the parcel box must have a lock.
  • the logical key contains, for example, access authorization information that specifies which parcel box may be opened at what time interval and to what extent (only one door, multiple doors, etc.).
  • access authorization information that specifies which parcel box may be opened at what time interval and to what extent (only one door, multiple doors, etc.).
  • Access authorization information can, for example, be stored electronically on a device belonging to the deliverer, in particular a hand-held scanner.
  • the problem then arises for the deliverer that, in order to open a parcel box, the correct access authorization information has to be selected from a multitude of access authorization information, which is time-consuming and thus delays the delivery process.
  • the first, second and third aspects of the invention are used, for example, in a system for delivering and/or collecting mail.
  • the access authorization verification device can be a portable electronic device, for example.
  • the portable electronic device can be assigned to a delivery person, for example, and is then referred to below as the "delivery device".
  • the portable electronic device can in particular be a hand-held scanner.
  • the portable electronic device has, for example, a graphical user interface and functionality for wirelessly capturing information from shipments (e.g. parcels or letters), for example by optically scanning shipment labels and/or capturing information from shipments via radio (eg RFID) or magnetic fields (eg, NFC), for example, when the package includes an RFID tag or NFC tag.
  • shipments e.g. parcels or letters
  • radio e.g RFID
  • NFC magnetic fields
  • the portable electronic device may or may not have the ability to communicate over a cellular network.
  • the portable electronic device may have the ability to communicate via WLAN and/or via a cellular mobile radio system (in particular via GPRS).
  • the portable electronic device can, for example, have the ability to communicate via Bluetooth and/or NFC, for example also through appropriate retrofitting.
  • the access authorization verification device is set up to communicate access authorization information to the access control device by means of Bluetooth, it is advantageous that the medium access control (MAC) address of the access control device is known to the access authorization verification device, since the Bluetooth communication can then be started without the need for time-consuming Bluetooth pairing.
  • the MAC address of the access control device is communicated to the access authorization verification device, for example together with the access authorization information.
  • An example of a portable electronic device, in particular a delivery device is a hand-held scanner, for example the LXE Tecton MX7 from Honeywell.
  • An access control device has, for example, one or more processors that control one or more locking devices, for example an electronically controllable lock, and can thus cause the lock to be opened and/or closed, for example.
  • the lock can be equipped with a latch function, for example, so that the access control device only has to control opening of the lock (for example by at least temporarily moving the latch to an open position, for example by an electric motor), while closing the lock manually by a user by using the latch function and, for example, by pushing a door shut, forces the latch from the closed position to the open position and after the closing action has ended, the latch automatically returns to the closed position, for example by spring preloading.
  • the access control device can also include the locking devices and other components.
  • An access control device may be part of a device to which it controls access, such as a receiving device, or may itself be a device to whose space(s) it controls access (e.g., a parcel box).
  • the access control device can, for example, be battery-operated and, for example, do not have a permanent power connection in particular.
  • the access control device can, for example, be set up in such a way that during operation it is set up exclusively for communication with access authorization verification devices and is not set up, for example, for communication with the access authorization generation device.
  • the access control device has, for example, no connection to a mobile network, a local area network (LAN), a wireless local area network (WLAN) or the Internet, so it represents, for example, an "offline" access control device.
  • the wireless communication of the access control device can be set up, for example, to communicate with devices in the vicinity of the access control device (e.g. less than 100 m).
  • the wireless communication of the access control device can, for example, be based on communication using Radio Frequency Identification (RFID) and/or Near Field Communication (NFC) and/or Bluetooth (e.g. Bluetooth version 2.1 and/or 4.0).
  • RFID and NFC are specified according to ISO standards 18000, 11784/11785 and ISO/IEC standards 14443-A and 15693.
  • the Bluetooth specifications are available at www.bluetooth.org.
  • the access control device can have a Universal Serial Bus (USB) interface, for example, via which the access control device can be serviced, for example.
  • USB Universal Serial Bus
  • an access control device performs access control to decide whether access (e.g., to rooms of buildings or devices) may be granted based on access authorization information obtained from an access authorization verification device.
  • access to rooms of devices are access to accommodation spaces for accommodation devices, such as lockers, lockers, refrigerators, goods delivery containers, mailboxes, parcel boxes, combined letter and parcel boxes, vehicles (e.g. trunks) or key boxes (to get to the key inside ), which are, for example, each closed with doors and secured by locking devices.
  • the space or spaces can also be formed in the access control device. It is also conceivable that, in a combined process, first access to a room in a building (e.g.
  • a stairwell or anteroom of an apartment building is controlled and then access to a device located there, for example a parcel box or a parcel box system with several parcel boxes or with several parcel and/or mailboxes for different groups of recipients.
  • a device located there for example a parcel box or a parcel box system with several parcel boxes or with several parcel and/or mailboxes for different groups of recipients.
  • the same access authorization information or at least respective access authorization information stored on the same access authorization verification device e.g. one for a door to the room and another for a door of a parcel box or a parcel box system
  • access is granted, for example by sending a control signal, for example to a lock, for example to unlock and/or open a door to a room or rooms to allow access to the to enable the one or more room/rooms.
  • a control signal for example to a lock, for example to unlock and/or open a door to a room or rooms to allow access to the to enable the one or more room/rooms.
  • Access can be granted to different extents, for example if there are several recording rooms, access can only be granted to certain recording rooms or groups of recording rooms.
  • the access authorization information (which is also referred to as access authorization in this specification) is to be understood, for example, as information that is evaluated as part of a check carried out by the access control device as to whether an entity may be granted access. Checking the access authorization information does not have to be the only check in the context of access control; for example, other necessary conditions may be required so that access may be granted.
  • Examples of access authorization information are, for example, a code or key that is communicated to the access control device and is compared with a code or key stored in the access control device in order to decide that access may be granted if they match.
  • the code or key can also be secured against spying out, for example by encryption.
  • the code or key can be used permanently, or can be changed at regular or irregular intervals.
  • a new code can be generated according to a predefined rule according to time specifications (e.g. every day) or each time a code is used. This can be done in both the access control device and the authentication device so that both have corresponding pairs of codes or keys, or in the access control device and in a unit from which the authentication device receives the code or key.
  • the access authorization information is associated with an access control device. For example, it can be specific (ie individual) for the respective access control device, so that the access authorization information for different access control devices differ from one another. If the access authorization verification device comprises, for example, respective access authorization information for granting access to several access control devices, the access authorization information associated with this access control device must be selected from this access authorization information for granting access at a specific access control device and then transmitted to the access control device.
  • conditional access information is in EP 1 024 239 A1 described, in which the access authorization information is in the form of an access token tij that defines access rights aij, for example in the form: "Grant user ui access to lock lj bis 1/2/2001".
  • the access rights are then transferred to a lock and checked. For example, it is checked whether it is the user ui who presents the access token, whether the access token is valid for lock lj and whether the validity period "until 1/2/2001" of the castle has not yet expired.
  • the access rights aij can be provided with a message authentication code (Message Authentication Code, MAC), for example an HMAC according to Request for Comments (RFC) document 2104.
  • MAC message authentication code
  • the MAC is based on a key sj, which is known both at a unit that generates the access token and in the lock.
  • the access token tij then comprises the HMAC and the access rights aij, e.g. concatenated.
  • the lock can then use the received MAC, the received access rights aij and the key sj confirm the authenticity of the access token and then check the access rights aij
  • the access rights according to the EP 1 024 239 A1 can also be defined as follows: "Grant the user who knows k access to lock l j until 1/1/2001".
  • the user must then have both the access token t ij and knowledge of k (a key) in order to gain access at the lock l j , and is given both (e.g. in encrypted form) by a token-generating entity, made available.
  • the access authorization information ie the access token, is specific to the respective lock l j .
  • conditional access information associated with a conditional access device is communicated from the credentialing device to the conditional access device. This can be done, for example, via wireless communication, for example via communication using RFID, NFC or Bluetooth.
  • the aim of the communication is to provide access to a room assigned to the access control device (e.g. a receiving room of a parcel box) so that a shipment can be placed in or removed from the room.
  • this access authorization information must first be selected from a large number of access authorization information items stored on the access authorization verification device, which are each associated with different access control devices of a large number of access control devices.
  • the access authorization verification device in particular automatically determines one or more access control device(s) that are for a present broadcast come into question. After this determination, the user of the access authorization verification device only has to confirm a specific access control device, for example, or select an access control device from a reduced number of one or more access control devices (and then also confirm it, for example). The access authorization information associated with this confirmed/selected access control device is then communicated to this access control device in order to grant access to the user.
  • the determination of the one or more access control devices is based on a comparison of the address information of a present shipment with the respective address information of a large number of access control devices and/or the respective address information of the respective user(s) of the large number of access control devices, for example of all access control devices and/or by their users, for whom associated address information is stored on the access authorization verification device.
  • This address information associated with an access control device is, for example, address information that contains an address at which the access control device and/or a device controlled by the access control device (e.g. a parcel box) is positioned or is representative of this address, for example in the form of a code.
  • This code can, for example, include the so-called routing information, which includes, for example, a code for the zip code (eg the zip code itself), a code for the street and a code for the house number (eg the house number itself).
  • the coding of these codes can correspond, for example, to the coding of the address information in the routing code, which is explained in more detail below and is used for shipments.
  • the address can include, for example, a postal code, a street and/or a house number; or other information such as an apartment number or a floor number.
  • the address information can also contain both the address and a code for the address, for example.
  • the address and/or the code can be used for comparison with other address information.
  • the address associated in each case with an access control device is contained, for example, in a respective access control device data record, which can also contain, for example, the respective access authorization information for the respective access control device and other information, such as an identifier of the Access control device or its associated device (e.g. a parcel box) or one of its components.
  • the address information associated with a user of an access control device includes, for example, the address of the user's place of residence or place of business and/or information representative therefor (e.g. a code, in particular routing information, which has already been explained above).
  • This address information can be contained, for example, in a user data record that can be associated with an access control device, for example by having an identifier for the access control device (or a device controlled by it, such as a parcel box).
  • the consideration of the address information of the user(s) of the access control devices takes into account the fact that several users, for example from the same neighborhood, can share an access control device, e.g. a parcel box, and then the address of a user does not necessarily match the address of the access control device got to.
  • a shipment (eg, a package, parcel, or letter) is associated with address information that includes an address, or information representative of that address, to which the shipment is to be delivered or from which that shipment is to be collected.
  • the address information can, for example, include a route code (for example in addition to the actual address) or consist of this.
  • a routing code comprises 14 digits, of which digits 1-5 contain the zip code, digits 6-8 a street code, digits 9-11 the house number, digits 12-13 a product code and digit 14 a check digit.
  • the address information associated with the shipment is contained in a shipment data record that is specific to the shipment, for example.
  • the shipment data record can contain additional information, for example, in particular the name (eg first name and last name) of the recipient or sender of the shipment.
  • the shipment data record can also contain a particularly unique identifier for the shipment, for example an identity code, which can also be used for shipment tracking purposes, for example.
  • the identity code can, for example, comprise 12 digits and encode the following information: digits 1-2: the outgoing freight mail center, digits 3-5: the customer identifier, digits 6-11: a posting number, digit 12: a check digit.
  • different definitions of the identity code are also conceivable.
  • a set of one or more access control devices is determined by comparing the address information associated with the shipment with the address information associated with the access control devices of the plurality of access control devices and/or with the address information associated with the respective user(s) of the plurality of access control devices , where, for example, a predefined degree of matching is required for an access control device to be determined as belonging to the set.
  • this set contains all the access control devices whose associated address information (and/or the address information of their user(s)) match the address information associated with the shipment, at least with regard to the zip code and the street, or whose associated address information (and/or the address information of whose user(s)) completely match (e.g. with regard to zip code, street and house number) the address information associated with the shipment.
  • an access control device can be inferred either directly from the address information associated with an access control device, or indirectly from an access control device associated with this user can be inferred from the address information associated with a user.
  • the comparison can be carried out using the addresses contained in the respective address information and/or the codes contained therein. It is thus possible, for example, to compare codes with one another, or addresses, or codes and addresses. The comparison based on codes can be more efficient, for example.
  • the access authorization verification device stores a large number of shipment data records, each of which is assigned to a shipment and includes the address information of the shipment. These are, for example, shipment data records for all shipments that a user of the access authorization verification device has to deliver and/or pick up in a predefined time interval (for example on one day).
  • the shipment data record relevant to an existing shipment is identified at the access authorization verification device based on information about a shipment.
  • This information can in particular have been recorded by wireless recording with the access authorization verification device from the shipment, for example optically from a shipment label, for example by scanning a barcode (e.g. a 1D or 2D barcode).
  • a barcode e.g. a 1D or 2D barcode
  • detection via radio and/or via electric or magnetic fields is also possible if the shipment is equipped with appropriate information elements (eg RFID or NFC tags).
  • the information of the transmission can also be entered via a keyboard (for example a hardware or software keyboard) of the access authorization verification device by the user of the access authorization verification device and thereby obtained by the access authorization verification device.
  • the information about the shipment obtained in this way on the access authorization verification device e.g.
  • an identifier or a code for the shipment in particular an identity code
  • an identity code is then used to identify the correct shipment data record, for example by comparison with corresponding information contained in the respective data records (e.g. an identifier or a code, in particular an identity code) of the shipment. If the correct shipment data record has been identified, the address information associated with the shipment contained therein is also available as the basis for the comparison with the address information of the access control devices or the address information of their user(s).
  • This procedure therefore considerably reduces the scope of the selection of access control devices from which a user of the access control device must select an access control device in order to be able to communicate access authorization information associated with the access control device to the access control device and to be able to obtain access to it.
  • the user only has to ensure that the proof of access device receives the information of the shipment, eg by scanning, and then only has to confirm a displayed access control device or select one from a few access control devices (and also confirm, for example). The confirmation and/or selection can then lead directly to the access authorization information being communicated to the access control device.
  • the access authorization verification device can also be put into a mode ready for communicating the access authorization information, the access authorization information only being communicated when a communication module of the access control device has been woken up, for example by a proximity sensor of the access control device. Then the authentication device has to be brought, for example, close to the sensor of the authentication device to wake up its communication module, and as soon as the communication module is awakened, the communication of the authentication information to the access control device can take place.
  • the access authorization verification device is required so that the addresses contained in each case can be compared with one another. Therefore, according to the second aspect, this information is provided to the authentication device.
  • the provisioning may be performed by one or more servers, collectively referred to below as provisioning servers.
  • the provision server can receive the respective information from respective data sources and/or at least partially generate it itself.
  • a data source for the access authorization information is, for example, an access authorization generation device, eg a key server.
  • the shipment data records can be obtained from a shipment management system on the provision server, for example.
  • the address information of the access control devices and their users can be obtained from an access control device management system, for example.
  • the provision server receives this information, for example, for all shipments to be delivered or collected in a predefined period (eg one day or one week), and for example for all access control devices of a delivery company.
  • the provision server can now provide all of this information for the respective use by each access authorization verification device, or for example only a subset of this information, as will be explained in more detail below.
  • the reduction in the amount of information provided for use by respective access authorization verification devices has the advantage that less storage space is required on the access authorization verification devices and, in particular, the scope of the selection of access control devices from which a respective user of the access authorization verification device must select is significantly reduced.
  • the possibilities of misuse with a stolen or lost access authorization verification device are reduced, since access can only be obtained with each access authorization verification device to a respective subset of the total access control devices present, and security is therefore increased. This The procedure is therefore supplemented by the reduction in the selection set described above, as is then carried out on the access authorization verification devices themselves.
  • the information provided can, for example, be communicated directly or indirectly to the respective access authorization verification devices for use.
  • the information can be transmitted over a network (such as the Internet) to a computer or server, which then takes over the transmission of the information to one or more credential access devices, for example by wireless transmission (e.g. via wireless local area network, WLAN, or via a cellular connection, for example via a General Packet Radio Service (GPRS) connection) or by means of a serial connection (for example to a docking station to which the access authorization verification device is connected at least temporarily).
  • GPRS General Packet Radio Service
  • the information is provided for different delivery areas and then transferred to the respective access authorization verification device when an association is established between the respective access authorization verification device and a respective delivery area, for example by registering an access authorization verification device for a delivery area.
  • the authentication device stores respective different authentication information for each access control device of the plurality of access control devices.
  • the difference in the access authorization information can, for example, be the reason why, for each access control device to which access is to be gained, the submission of access authorization information specific to this access control device is required.
  • the determining (and for example the further actions dependent on the determining) is only performed if it has been determined by the authentication device that for the shipment has a valid routing code.
  • This routing code can, for example, either come from the identified mailing data record or also have been obtained, for example, by scanning a label of the mailing or by entering it into the access authorization verification device by the user of the access authorization verification device.
  • a valid routing code is present, for example, if it includes information on the postal code, street and house number of a shipment (and, for example, a correct check digit and/or product information (according to digits 12-13 of the routing code) is also available).
  • the determination could still be carried out, for example if it is determined that either no route code or only a route code with a predefined street code (e.g. "444"), which defines, for example, a fictitious routing code, is present, but at least for one access control device and/or for at least one user of an access control device, information is available on the access authorization verification device, for example address information and/or access authorization information associated with this user and/or his associated access control device for the access control device associated with this user.
  • a predefined street code e.g. "444"
  • the determination (and, for example, the other actions dependent on the determination) is only performed if information (e.g., a product and/or service code) of the identified shipment data record determines that the shipment is in the the room controlled by the access control device or may be picked up from this.
  • information e.g., a product and/or service code
  • the selection of the one access control device of the one or more specific access control device(s) is enabled if more than one access control device has been assigned.
  • the determination of the one or more access control devices was not able to determine any uniqueness, for example because the address information of the shipment does not contain a house number and there are several access control devices for the postal code and street.
  • the user of the proof of access device must ultimately make the decision as to which of the remaining access control devices is the correct one, for example by comparing a name associated with the shipment (e.g. of the shipment recipient or the person making the collection commissioned a broadcast) with one or more names of users associated with the one or more specific conditional access device(s).
  • a dialog for selecting an access control device from the specific access control device(s) can be provided if a comparison of the address information of the shipment data record with respective address information associated with the access control devices of the plurality of access control devices and stored on the access authorization verification device and /or with respective address information associated with the user(s) of the respective access control device and stored on the access authorization verification device with regard to at least two access control devices of the plurality of access control devices results in a predefined degree of agreement.
  • the authentication of the access control device of the one or more specific access control device(s) is enabled if only the access control device has been determined and/or after the access control device has been selected by the user of the credential access device from the one or more specific access control device(s). (s) has been selected.
  • an access control device is only determined if there is a complete match between the address information of the shipment and the address information of the access control device and/or the address information of a user of the access control device, e.g. with regard to zip code, street and address.
  • Information about the specific access control device in particular about the users assigned to it, can then be displayed, for example for control purposes, so that the user of the access authorization verification device can compare a person associated with the shipment with the users of the access control device and confirm the access control device if they match. Confirming may include and/or require prior selection of one of the users of the access control device.
  • a dialog for confirmation of an access control device from the specific access control device(s) can be provided by a user of the authentication device when a comparison of the Address information of the shipment data record with address information associated with the access control device and/or at least one user of the access control device results in a predefined degree of correspondence and this degree of correspondence only for this one access control device from the plurality of access control devices and/or the at least one user of this Access control device occurs.
  • the selection and/or confirmation can be enabled, for example, after the user of the access authorization verification device has selected a menu option that is present (for example only) if at least one access control device was determined based on the comparison, as explained above.
  • this menu option can be present (e.g. only then) if there is no valid address information for the shipment - in particular no valid routing code for the shipment - but address information for at least one access control device or at least one user of an access control device is stored on the access authorization verification device.
  • a number of the one or more specific access control device(s) decreases with an increasing degree of correspondence between the address information of the shipment data record and the address information associated with the access control devices and/or their users, in particular so that only one Access control device is determined when the address information associated with this access control device and/or its user(s) completely matches the address information of the shipment data record. For example, if only a zip code match is required, this will typically result in a larger number of specific access control devices than in a scenario in which a zip code and street match is required or in a scenario in which a Matching postal code, street and house number is required.
  • the degree of correspondence can be predefined and, for example, adapted to the respective needs. For example, a user of the credential access device may prefer a high degree of consistency in order to only have to select from a small set of specific access control devices.
  • an indication of the possibility of using an access control device is issued if the address information of the shipment data record has a predefined degree of correspondence with at least one piece of address information associated with an access control device and/or with at least one associated with a user of an access control device Has address information.
  • the predefined degree of match may be, for example, a full match, e.g., a zip code, street, and house number match.
  • the notice is only output, for example, if it has also been determined by the access authorization verification device that the information in the shipment is valid. If the information on the shipment is a routing code, for example, it can be assumed that the routing code is valid if it includes information on the postal code, street and house number of a shipment (and, for example, an additional correct check digit and/or product information (according to sections 12- 13 of the routing code) is present).
  • obtaining the information from the shipment includes the wireless, in particular optical, detection of the information from the shipment by the access authorization verification device.
  • the optical detection can take place, for example, with an internal or external scanning device of the access authorization verification device, in particular if this is designed as a hand-held scanner.
  • the scanning device can, for example, detect and recognize a visible code on a shipment (e.g. on its label) (e.g. by optical character recognition (OCR)), so that it is available in electronic form and can be further processed by the access authorization verification device.
  • OCR optical character recognition
  • the code can be a barcode, for example a 1D or 2D barcode.
  • the code can also be an alphanumeric string, for example typewritten or handwritten.
  • the detection can take place via radio or via electric or magnetic fields, for example by means of radio frequency identification (RFID) or near field communication (NFC), especially if the shipment is programmed with an RFID or NFC tag corresponding to the shipment (e.g. its identifier). tag is provided.
  • RFID radio frequency identification
  • NFC near field communication
  • obtaining the information of the broadcast comprises detecting an input of the information of the broadcast by a user of the authentication device via a user interface of the authentication device.
  • the information of the shipment is then obtained from the access authorization verification device in that the user of the access authorization verification device or another person enters this information into the access authorization verification device, for example by means of a keyboard (which is displayed, for example, on a touch screen ("soft keys") or with physical keys (“hard keys”) can be realized.)
  • the information of the shipment is applied, for example, in plain text on the shipment.
  • the obtaining of the information of the program includes the selection or selection of the information of the program stored on the authentication device by a user of the authentication device.
  • the information about the shipment can also already be stored in the access authorization verification device, for example as a list of shipments to be picked up.
  • the user of the access authorization verification device selects an entry from this list, for example, with the result that the access authorization verification device receives information about the shipment thus selected and can assign a shipment data record to it.
  • the shipment data records only include shipment data records of shipments that are assigned to a user of the credential access device in a predefined period of time.
  • no shipment data records for shipments are stored (and for example not received) by the access authorization verification device that are not assigned to the user of the access authorization verification device in the predefined period of time.
  • the memory requirement on the access authorization verification device can be kept low and the process of identifying the shipment data record can also be made less complex, since fewer shipment data records have to be searched through.
  • the respective address information associated with the access control devices and stored on the access evidencing device comprises and/or the one or more user(s) (7) of the respective access control device and stored on the access authorization verification device (3) only address information associated with such access control devices and/or only with one or more user(s) (7) of such access control devices respectively associated address information , in which the respective address information and/or the respective address information of their respective one or more users according to a predefined degree of correspondence with the address information corresponds to at least one of the stored mailing data records.
  • the communicated access authorization information can then come, for example, from a large number of access authorization information stored on the access authorization verification device, with this access authorization information only access authorization information from those access control devices in which the respective address information and/or the respective address information of their respective one or more users according to a predefined degree of agreement with the address information matches at least one of the stored mailing data records.
  • only address information from such access control devices and/or address information from the users of such access control devices is stored (and obtained, for example, at the access authorization verification device) that is associated with the user of the access authorization verification device.
  • the association between the access control device and the user of the access authorization verification device can consist in particular in that the address information of the access control device and/or the address information of at least one user of the access control device matches the address information of at least one shipment data record of the stored shipment data records according to a predefined degree of correspondence. In this case, for example, both the shipment data record and the access control device are assigned to the user of the access authorization verification device.
  • a delivery district is assigned to the shipments associated with the shipment data records and it is then checked which access control devices can be assigned to this district.
  • access control devices For example, only the shipment data records of shipments assigned to a delivery district and the information (access authorization information for access control devices; address information for the access control devices and/or address information of the users of the access control devices) of the access control devices assigned to this delivery district to the access authorization verification device and stored there, for example when a user of the access authorization verification device registers for this delivery district.
  • the situation can then arise, for example, in which a first shipment is assigned to a delivery district A and a second shipment is assigned to a delivery district B, with the recipients of the first shipment being registered for an access control device in the delivery district A.
  • the access authorization information and the address information for the access control device and the address information for the users of the access control device are then provided for the access authorization verification device of the delivery district A (due to the correspondence of the shipment address information with the access control device address information and the address information of the recipient of the first transmission).
  • the access authorization verification device of the delivery district B is then also provided with the access authorization information and the address information for the access control device and the address information for the users of the access control device (i.e. the recipient of the first shipment and the recipient of the second shipment) (due to the match of the shipment address information with the address information of the recipient of the second shipment).
  • This pre-filtering of information transmitted to the access authorization verification device and stored there which is carried out, for example, by a provision server, minimizes the memory requirement on the access authorization verification devices and the computational effort of the process of determining the one or more access control device(s) on the access authorization verification device maintained, since only the address information of the access control devices assigned to the user of the access authorization verification device (and/or the address information of their user(s)) has to be compared with the address information of the shipment (whose shipment data record was identified), but not the address information of all access control devices and/or from their users.
  • security is increased since the access authorization verification device then only has access authorization information for a smaller number of access control devices is present and thus in the event of a lost or stolen access authorization verification device, misuse with fewer access control devices is possible.
  • the conditional access information associated with the respective conditional access device is contained in a respective conditional access device record for the respective conditional access device.
  • the access authorization information is then communicated to the access verification device in such access control device data sets (e.g. by a provisioning server) and stored there.
  • the respective access control device data record can then, for example, also include the address information associated with the respective access control device, and for example also other parameters, such as an identifier of the access control device or of a component thereof or of a device that is controlled by the access control device.
  • a respective address information associated with a respective user of a respective access control device and a respective identifier of the respective access control device are contained in a respective user data record.
  • the address information of the users of the access control device is communicated in such user data records to the access authorization verification device and stored there.
  • the user data records are then associated with this respective access control device, in particular via the identifier of the respective access control device.
  • the address information of that user of an access control device who is actually associated with a shipment in the predefined period of time i.e. it should receive it or has requested collection
  • the address information of all users of Access control devices that are assigned to the user of the access authorization verification device in the predefined period of time in particular because in the a predefined period of time a shipment is to be delivered to or picked up from the respective access control device
  • the first of the two variants mentioned requires less storage space on the access authorization verification device and also uses less computing power in the determination process, since less address information from users has to be compared with the address information of the shipment.
  • the second variant allows the user of the access control device to have a better overview of the users assigned to an access control device.
  • the procedure can be such that shipments are first assigned to a delivery district and then for each shipment using its address information (in particular its route code, and possibly also the name information, i.e. first name and surname or just surname ) It is determined which user of an access control device this transmission is assigned to. Based on the user's address information (eg from his user data record), it is then determined which access control device is assigned to this user. Then either the shipment data record of the shipment, the access control device data record of the access control device and the address information of the user (e.g.
  • the same access authorization information associated with an access control device is stored on at least two access authorization verification devices.
  • respective access authorization information for several access control devices can also be stored identically on the two or on further access authorization verification devices. This can allow, for example, that the users of the at least two access authorization verification devices can each gain access to the same access control device, for example for the delivery and/or collection of multiple shipments in a predefined period (eg one day).
  • the access authorization information can only be communicated to the access control device if a predefined degree of correspondence between the address information of the shipment data and the address information associated with the access control device and/or with the user(s) of the access control device associated address information is.
  • This requirement is enforced, for example, by the access authorization verification device, for example by requiring a predefined degree of agreement for the determination (e.g. at least agreement in the postal code and street) and communicating access authorization information to an access control device is only possible if this is from the / the specific one or more access control devices was selected and/or confirmed by the user of the access authorization verification device.
  • This requirement serves in particular to avoid improper use of an access authorization verification device, for example in the event that an access authorization verification device was lost or stolen and contains access authorization information for several access control devices, which is at least partially also present on other access authorization verification devices (as in the previous exemplary embodiment).
  • this access authorization information can be blocked, for example, on the affected access control devices for which the access authorization verification device included access authorization information.
  • each access authorization verification device by limiting the possibility of using each access authorization verification device only for those access control devices for which there is actually a shipment (this is based on the information received (e.g. scanned in particular from the shipment) of the shipment verified against the access authorization verification device), such misuse, for example providing access to access control devices for which there is no shipment, for example to steal shipments contained therein, is effectively prevented.
  • information (in particular the access authorization information) is communicated wirelessly from the access authorization verification device to the access control device, in particular by means of Bluetooth communication.
  • Bluetooth communication can, for example, do without Bluetooth pairing because the access authorization verification device was made aware of the MAC address of the access control device.
  • the respective MAC address of the access control device is contained in the access control device data record, which also contains the access authorization information and the address information for the respective access control device.
  • the system 1 includes an access authorization verification device 3 according to the first aspect of the invention, which is embodied as a hand-held scanner in the present example.
  • the user 6 of the access authorization verification device is also, for example, a deliverer of one or more shipments, of which a shipment 5 is shown as a package, for example.
  • the following references to the deliverer 6 should also be understood as a general disclosure relating to the user 6 of the access authorization verification device.
  • the deliverer 6 can gain access to an access control device 4, which controls a room in which the mail can be placed by the deliverer or from which the mail can be picked up by the deliverer.
  • the access control device 4 can be a parcel box or a part of it, for example, and is accordingly in 1 shown as an example as a parcel box.
  • the deliverer 6 In order to gain access to the access control device, the deliverer 6 must select access authorization information for the access control device 6 on the access authorization verification device 3 and have it transmitted to the access control device 4 .
  • the simplification of this selection is the subject of the first aspect of the invention and is based, among other things, on the acquisition of information of the shipment 5, for example the acquisition of a barcode (in particular an identity code) from a label of the shipment 5 by means of an optical scan module contained in the access authorization verification device 3.
  • the access authorization verification device 3 requires quantities of access authorization information, address information from access control devices and/or address information from users of the access control devices, and shipment data records. According to the second aspect of the invention, these are provided by the provision server 2 and distributed to access authorization verification devices via the decentralized units 14 .
  • the decentralized units 14 can, for example, represent computers or servers that receive the information provided via a network (e.g.
  • the Internet from the provision server 2 and then by wire (for example via a docking station, which is connected to the decentralized unit 14 via a serial interface, for example and in which the access authorization verification device 3 is inserted at least temporarily) or wirelessly (eg via a wireless local area network (WLAN) or GPRS) to one or more Transfer authorization verification devices 3.
  • the information provided is provided, for example, for respective delivery districts, and an access authorization verification device 3 then receives the information provided for that delivery district (or several delivery districts) with which it is associated (for example on one day).
  • the information provided is communicated directly to one or more access authorization verification devices, for example via a network such as the Internet, to which both the provision server 2 and the receiving access authorization verification device 3 are then connected, or via a wireless network such as eg a mobile network.
  • the provision server 2 compiles this information as a subset of a larger amount of information that is obtained from a shipment management unit 10 (shipment data records), an access control device management unit 11 (address information of the access control device and/or address information of the users of the access control devices) and an access authorization generation device 12 (access authorization information).
  • shipment management unit 10 shipment management unit 10
  • an access control device management unit 11 address information of the access control device and/or address information of the users of the access control devices
  • an access authorization generation device 12 access authorization information.
  • deployment server 2 is supported by assignment unit 13, which can also be part of deployment server 2.
  • the shipment management unit 10 collects, for example, information on shipments that have to be delivered to and/or picked up by a large number of users 7 in the form of shipment data records which, for example, include at least one item of address information for the shipment (e.g. delivery or collection address).
  • the address information can be represented, for example, by an identifier, for example a routing code, or can be present in addition to a routing code.
  • the shipment data records also include an identifier for the respective shipment and can, for example, contain further information about the shipment.
  • the shipment data records can, for example, regardless of the option to be able to set or pick up shipments in rooms controlled by access control devices, in the system 1 are already being used to deliver or collect consignments in the conventional way (by contacting the respective consignee or consignor) and/or to enable consignment tracking.
  • this available information is advantageously used by the exemplary embodiments of the present invention in order to make it as convenient and efficient as possible for the delivery person to also be able to deposit or pick up shipments in rooms controlled by access control devices.
  • the access control device management 11 stores information on access control devices and users who have registered for the respective access control devices. This information includes, for example the address information on the access control devices and their users.
  • the access authorization generation device 12 generates access authorizations for the access control devices. Examples of different types of access authorizations and their verification and authentication at the recipient have already been explained above. For example, access authorization generation device 12 and a respective access control device 4 each have a key s j , on the basis of which access authorization information generated by access authorization generation device 12 as access token t ij can be authenticated. Alternatively, the access authorization generation device knows, for example, the access authorization information of all access control devices 4 embodied as individual codes and can make this available.
  • the access authorization generation device 12 also generates access authorizations that are stored on a mobile phone 8 or a tag (e.g. an NFC or RFID tag) 9 of a (particularly registered) user (e.g. owner) 7 of the access control device 4 in order to also give the user 7 access to be able to provide the access control device, so that the user 7 can remove shipments 5 that have been placed in the access control device by the deliverer 6 or can insert shipments 5 intended for collection by the deliverer 6 into the access control device 4 .
  • the collection of shipments 5 is requested by the user 7, for example, by telephone, via an application on his mobile phone or via an online portal.
  • FIG. 12 shows a schematic representation of an exemplary embodiment of an apparatus 20 according to the present invention.
  • Device 20 can be, for example, the access authorization verification device 3 or the provisioning server 2 of the system 1 of the 1 represent.
  • Device 20 includes a processor 21 with associated main memory 23 and program memory 22.
  • the processor 21 executes, for example, program instructions that are stored in the program memory 22.
  • the program instructions execute and/or control the method according to the first or second aspect of the invention.
  • the program memory 22 thus contains a computer program according to the first or second aspect of the invention and represents a computer program product for storing it.
  • the program memory 22 can be, for example, a persistent memory, such as a read-only memory (ROM) memory.
  • the program memory can, for example, be permanently connected to the processor 21, but can alternatively also be detachably connected to the processor 21, for example as a memory card, diskette or optical data carrier medium (e.g. a CD or DVD). Further information can also be stored in the program memory 22 or in a separate memory. If device 5 is the access authorization verification device 3, this information can include, for example, the information provided by the provision server 2 (in particular shipment data records, access authorization information and address information from access control devices and/or from users of access control devices).
  • the main memory 23 is used, for example, to store temporary results while the program instructions are being processed; this is, for example, a volatile memory such as a random access memory (RAM) memory.
  • RAM random access memory
  • the processor 21 is also operatively connected to a communication unit 24 with which, for example, an exchange of information with external devices is possible.
  • the device 20 can also contain other components, for example a graphical user interface, in order to allow a user 6 to interact with the device 20 , in particular if the device 20 represents an access authorization verification device 3 .
  • device 20 may include a unit for, in particular, optical acquisition of information (e.g., a scanner) and/or, for example, a user interface for acquiring handwritten inputs such as a signature.
  • the components 21-24 can, for example, be designed together as a module or unit, or can be designed at least partially as individual modules in order to ensure easy replacement in the event of any defects.
  • Figure 3 shows a flow chart 300 of an exemplary embodiment of a method according to the second aspect of the invention 1 executed, for example by its processor 21 (see 2 ), wherein the program memory 22 may then contain program code that moves the processor 21 to perform or control the method 300.
  • the assignment unit 13 can also be included as part of the provision server 2 .
  • a large number of shipment data records are received from the shipment management unit 10 on the provision server 2 . It is, for example, all in a predefined period (e.g. one day) to be delivered or collected from a delivery company (e.g. Deutsche Post DHL) that the system 1 of the 1 operates.
  • a delivery company e.g. Deutsche Post DHL
  • the access control device management unit 11 receives address information for a large number of access control devices 4 on the provision server 2, for example from all the access control devices of the delivery company.
  • step 303 address information of the respective one or more users of the plurality of access control devices 4 is obtained from the access control device management unit 11 .
  • the information of steps 302 and 303 can also be obtained together at the provision server 2, for example.
  • step 304 respective conditional access information generated by the conditional access generation device 12 for the conditional access devices 4 of the plurality of conditional access devices is obtained at the providing server 2 .
  • the access authorization information of a respective access control device can be written by the provision server 2, for example, together with the address information of a respective access control device in an access control device data record for the respective access control device.
  • the access authorization information can be assigned to an access control device, for example, using an identifier contained in the access authorization information for the access control device or for one of its components (e.g. a lock), with the help of which the access control device can be identified.
  • steps 301-304 The information obtained in steps 301-304 is then assigned to individual delivery areas of a large number of delivery areas using steps 305-309.
  • a delivery area is then later assigned to a delivery person 6 , for example, and the information provided and assigned to this delivery area is transmitted to the access authorization verification device 3 of the delivery person 6 .
  • a counter n is first set to 1 for this purpose.
  • the counter runs from 1 to N, where N denotes the number of shipment records received in step 301.
  • the assignment unit 13 assigns the nth shipment data record of the received shipment data records to a delivery district k, where k is an identifier for delivery districts that runs, for example, from 1 to K and K is the total number of delivery districts of the delivery company .
  • the assignment of the shipment data records to the suitable delivery districts takes place, for example, taking into account the delivery or pick-up address of the shipment associated with the shipment data record. For example, each delivery area is assigned to a respective geographic area, and a shipment data record is then assigned to a delivery area if the delivery or pick-up address for the shipment is in this delivery area.
  • this assignment can also be made dynamic by also taking into account the existing delivery staff per delivery district and the volume of mail per delivery district, which can result in mail items to be delivered or collected in peripheral areas of delivery districts not being assigned to the actual delivery district in which the delivery or pick-up address, but in a neighboring delivery area whose delivery agent has fewer items to process than the delivery person in the actual delivery area.
  • This process of assigning shipment data records (and thus shipments) to delivery districts is also referred to as "district cutting" and is used in the system 1 for example, carried out independently of the option of delivering shipments to rooms controlled by access control devices or picking them up from these.
  • step 307 an attempt is made to assign information from an access control device to the shipment data record n assigned to a delivery district k, in order to also achieve an assignment of this information to the delivery district k. This is done by comparing the address information of the shipment data record with the address information of the access control devices (in particular all access control devices for which address information was received in step 302) and/or with the address information of the respective one or more users of the access control devices (in particular all users for whom in step 303 address information was obtained). A predefined degree of correspondence in the address information is required so that the access control device associated with the address information (directly or via one of its users) can be assigned to the delivery district k.
  • the predefined degree of matching requires that at least the zip code, or at least the zip code and the street, or at least the zip code, street and house number match.
  • the comparison of the address information can also be based purely on the address information of the mailing data record n and the address information of the access control device, ie the address information of the users of the access control device is disregarded. This can be useful, for example, if this address information is not available at all (because, for example, step 303 does not take place) or if a user of a parcel box must always have the same address as the access control device.
  • one or more users of the access control device can also have addresses that differ from the address of the access control device, so that, for example, several neighbors can use the same access control device, either the address information of the access control devices and the address information of the users is taken into account, or only the consideration of the address information of the user when comparing with the address information of the shipment data record n possible.
  • the latter variant can also be preferred since the addresses of the shipments are ultimately based on the addresses of the users of the access control device and less on the addresses of the access control device itself.
  • step 308 the counter n is incremented by one and in step 309 it is checked whether all mailing data records have already been processed (assigned). If not, steps 306-309 are performed for the next shipment record of the N received shipment records. Otherwise, the assignment of the shipment data records and the access control devices to the delivery districts is complete and the flowchart proceeds to step 310.
  • the address information of the access control devices and the access authorization information can in turn be contained in an access control device data record and provided together.
  • the address information associated with the access control devices does not have to be provided, for example, if this is not required in the access authorization verification device 3, for example because the address comparison carried out there within the scope of the first aspect of the invention is based on the address information of an identified shipment and the address information of the users of the access control device based.
  • steps 301-310 can be carried out anew every day, for example, in order to allocate shipments and access control devices for each day to receive delivery districts, and to be able to provide the resulting information for transmission to access authorization verification devices.
  • Figure 4a /b shows a flow chart 400 of an exemplary embodiment of a method according to the first aspect of the invention 1 executed, for example by its processor 21 (see 2 ), wherein the program memory 22 may then contain program code that moves the processor 21 to perform or control the method 400.
  • a first step 401 shipment data records, address information from access control devices and/or address information from users of access control devices and access authorization information are obtained. It is in particular the for a delivery district from the provision server 2 in step 310 of the flow chart 3 information provided. As explained, this is compared to the entire system 1 of the 1 information contained by a significantly reduced subset, which facilitates the delivery agent 6 in particular the selection of authorization information for obtaining access to a specific access control device 4. The following steps make this selection even easier.
  • the mailing data records obtained in step 401 relate in particular only to mailings 5 that are associated with the deliverer 6, which the latter therefore has to deliver or pick up in his delivery district.
  • a second step 402 information from the shipment 5 is obtained. This can be done in particular by scanning an identity code of the shipment 5 using the access authorization verification device 3 (e.g. in the case of delivery), or by entering the identity code in the access authorization verification device 3 (e.g. in the case of collection).
  • one of the mailing data records obtained in step 401 is identified using the information received from the mailing 5 (for example using the information about the mailing 5 also contained in the mailing data record, in particular the identity code).
  • the shipment data record contains at least address information, for example in the form of a routing code, which is compared in the following steps with the address information of the access control device or with the address information of its users in order for delivery/collection determine potentially relevant access control devices (e.g. access control devices on the same street where the delivery/collection is to take place).
  • steps 404-419 are only carried out, for example, if it has been determined on the basis of a check of product or service information relating to the shipment contained in the shipment data, for example, that delivery or collection of the shipment to/from a room controlled by an access control device at all is provided.
  • the following steps 404-419 are also only executed, for example, if it has been determined that a valid routing code is present.
  • This routing code can either come from the shipment data record identified in step 403 or it can likewise have been obtained by the deliverer 5, for example, by scanning a label on the shipment 5 or by entering it into the access authorization verification device.
  • a valid routing code is present, for example, if it includes information about the postal code, street and house number of a shipment (and, for example, a check digit is also correct).
  • steps 404-419 could, for example, still be executed, eg if it is determined that either no routing code or only a routing code with a predefined street code (e.g. "444"), for example a fictitious one Routing code defined, is present, but at least for one access control device and/or for at least one user of an access control device information is present on the access authorization verification device, for example address information associated with this user and/or his associated access control device and/or access authorization information for the access control device associated with this user.
  • a predefined street code e.g. "444"
  • steps 404-406 are optional and are used to output an indication of the possibility of using an access control device (or a room controlled by it) for delivery/collection.
  • step 404 it is checked whether the respective address information is for at least one access control device and/or for at least one user of an access control device (eg the routing information or a part thereof) matches the address information (eg the routing code or a part thereof) of the identified mailing record according to a predefined degree of correspondence.
  • a predefined degree of correspondence can require, for example, that the elements zip code, street and house number of the routing code must match the corresponding entries in the address information (thus, for example, the routing information) of the user.
  • a note is output (for example on a graphical user interface of the access authorization verification device 3) that an access control device can be used for the present shipment.
  • a note is output (for example on a graphical user interface of the access authorization verification device 3) that an access control device can be used for the present shipment.
  • Such a notice is in Figure 5a shown as an example, with a parcel box being used as an example of an access control device, as well as in the others Figures 5b-5f , which, however, should also be understood as a general disclosure of an access control device 4 .
  • the displays shown there are generated by software on the access authorization verification device 3 and that the access authorization verification device 3 has a touchscreen on which inputs can be made with a finger or stylus and buttons can be selected.
  • step 406 the deliverer 6 then has the option of displaying the access control device(s) in question as a list or in a detailed view that displays the users of an access control device.
  • the notification in step 404 alerts the deliverer 6 early in the delivery/pickup process to the possibility that he can use an access control device 4 for the delivery/pickup of the shipment, so that he can then specifically pursue this delivery/pickup option. for example by selecting a corresponding option on the access authorization verification device 3.
  • a step can follow in which the deliverer 6 enters a name of the consignment recipient (as for example attached to the consignment) or of the customer who is responsible for picking up a consignment.
  • step 407 those access control devices are determined whose respective address information corresponds to a predefined degree of correspondence with the address information of the identified shipment data record and/or which are each associated with at least one respective user whose respective address information corresponds to the predefined degree of correspondence with the address information of the identified shipment record match.
  • the comparison can, for example, be based only on the address information of the user and the address information of the identified mailing data record, but not on the address information of the access control devices.
  • the predefined degree of correspondence can require, for example, that there is at least a correspondence with regard to the zip code and the street, that is to say, for example, that the respective code components representing a zip code and street correspond.
  • This step 407 serves as a preparation for the following steps,
  • step 408 it is checked whether the number of access control devices determined in step 407 is greater than 0. If this is not the case, step 409 is skipped, otherwise in step 409 an option to use an access control device for delivery/collection is provided, for example in a menu on the access authorization verification device 3.
  • step 409 an option to use an access control device for delivery/collection is provided, for example in a menu on the access authorization verification device 3.
  • This is again based on the example of a parcel box as an access control device 4 in Figure 5b shown.
  • delivery options such as "recipient”, “spouse”, “family member”, “neighbor”
  • packetage box available in the selection field for the "delivery note", which opens when the triangle symbol on the right is clicked, and can be selected by the deliverer 6 and confirmed with "OK”.
  • Step 408 therefore restricts the authorization to use the access authorization information stored on the access authorization verification device 3 by software on the access authorization verification device 3 in order to prevent any misuse, particularly in the event that the access authorization verification device 3 is lost or stolen.
  • an access control device 4 cannot be opened, even if access authorization information for this access control device 4 should be present on the access authorization verification device 3 .
  • an access control device e.g.
  • access authorization information for this access control device would have to be present on the stolen access authorization verification device (first hurdle) and the operator of the access authorization verification device would have to have the identity code contained in the access control device be known about the consignment or an identity code for a consignment intended for the access control device (second hurdle).
  • the possibilities of misuse are further restricted if the access authorization information is only valid for a limited period of time, for example for only one day, and/or the frequency of use of access authorization information on an access control device by a maximum value contained in the access authorization information that is used by the access control device for each access attempt is checked, is restricted.
  • step 410 it is queried which option the deliverer 6 has selected. If it is not the option of using the access control device for delivery/collection (i.e. not the "parcel box" option in Figure 5b , other processing is carried out in step 411, for example menu navigation, which supports the deliverer with another delivery/pickup option, for example delivery to the mail recipient himself or to a neighbor of the mail recipient.
  • step 412 it is determined in step 412 whether the number of access control devices determined in step 407 is equal to 1 or greater than 1.
  • step 413 the only specific access control device is displayed with its details, in particular its users. Again, this is in Figure 5c shown for a parcel box as an example of an access control device.
  • the deliverer 6 In order to confirm this parcel box, the deliverer 6 must select the consignee from the list of users and then the corresponding one Figure 5d Press the "OK" button that appears at the bottom right if you want the access authorization verification device to communicate access authorization information to this parcel box. This is queried in step 413. If there is no confirmation (e.g. because the "Back" button is pressed instead or because a predefined period of time has expired, flowchart 400 jumps back to step 410 where, for example, another option can be selected.
  • the access authorization verification device 3 preferably also receives the Bluetooth Medium Access Control (MAC) addresses of the access control devices in step 401 . These are also contained, for example, in the respective access control device data records.
  • MAC Medium Access Control
  • the access authorization information associated with the confirmed access control device can be assigned to the access control device, for example using an identifier of the access control device contained in the access authorization information or associated with it and/or is contained together with the address information of the access control device in an access control device data record of the respective access control device.
  • step 412 If it is determined in step 412 that more than one access control device was specified in step 407, the deliverer 6 is shown a list of the access control devices specified in step 407 in step 415 (cf. Figure 5e ).
  • the deliverer 6 can display the users of a respective access control device (here by way of example: parcel boxes) by selecting the "+" symbols (cf. Fig. 5f ) or by tapping on a parcel box (e.g. its address "Alnokweg 24" and/or its ID "1234500006") or its user (e.g. Erdnuss, Ernst) select an access control device.
  • step 416 it is checked whether such a selection has been made. If this is not the case (e.g.
  • step 417 details of the access control device are displayed in step 417, similarly as in step 413 (cf. Figure 5c ) and waiting for confirmation from the access control device (possibly after prior selection by a user) by pressing the "OK" button, which is checked in step 418. If no confirmation takes place (e.g. because the "back" button was pressed instead or a predefined period of time has expired), the flowchart 400 jumps back to step 410. Otherwise, in step 419 the access authorization information associated with the confirmed access control device is sent from the access authorization verification device to it Access control device communicates.
  • step 407 determines in step 407 in combination with steps 413-414 and 415-418 the set of access control devices from which the deliverer 6 must make a selection if he wants to gain access to a specific access control device an approach in which all access control devices for which information was received in step 401 are displayed to the deliverer 6, is significantly reduced.
  • a further reduction in the selection set is already being carried out on the provision server 2, as in steps 307 and 310 of the method 300 of FIG 3 was explained. This significantly increases the user-friendliness and the speed of the delivery and collection process.
  • Step 419 can optionally be followed by further steps.
  • the deliverer 6 can be asked whether he has been granted access to the access control device 4 and/or be reminded, after access has been granted, to remove the possibility of access for unauthorized persons, for example by opening a door to the room that was locked when the Access is opened by the delivery person 6 is closed again.
  • flowchart 400 may loop back to step 402 to allow for another delivery/pickup process.

Claims (15)

  1. Procédé (400), mis en œuvre par un dispositif de preuve d'autorisation d'accès (3), en particulier par un scanneur à main, le procédé comprenant :
    - l'obtention (402) d'une information d'un envoi (5),
    - l'identification (403) d'un ensemble de données d'envoi à partir d'une pluralité d'ensembles de données d'envoi mémorisés sur le dispositif de preuve d'autorisation d'accès (3), qui comprennent en particulier seul des ensembles de données d'envoi affectés à un utilisateur du dispositif de preuve d'autorisation d'accès durant une période prédéfinie, à l'aide de l'information obtenue de l'envoi, dans lequel l'ensemble de données d'envoi comprend une information d'adresse associée à l'envoi,
    - la détermination (407) d'un ou de plusieurs dispositifs de contrôle d'accès à partir d'une pluralité de dispositifs de contrôle d'accès sur la base d'un résultat d'une comparaison de l'information d'adresse de l'ensemble de données d'envoi à une information d'adresse respective associée aux dispositifs de contrôle d'accès et mémorisée sur le dispositif de preuve d'autorisation d'accès et/ou à une information d'adresse associée respectivement à un ou plusieurs utilisateurs (7) des dispositifs de contrôle d'accès respectifs et mémorisée sur le dispositif de preuve d'autorisation d'accès (3),
    - le fait de permettre une sélection (415) et/ou une confirmation (413), par un utilisateur (6) du dispositif de preuve d'autorisation d'accès (3), d'un dispositif de contrôle d'accès (4) desdits un ou plusieurs dispositifs de contrôle d'accès déterminés, et
    - la communication (419), en particulier la communication sans fil, d'une information d'autorisation d'accès, associée au dispositif de contrôle d'accès (4), au dispositif de contrôle d'accès (4) pour avoir un accès à un espace affecté au dispositif de contrôle d'accès (4) de sorte que l'envoi (5) peut être inséré dans l'espace ou retiré de celui-ci.
  2. Procédé selon la revendication 1, dans lequel le dispositif de preuve d'autorisation d'accès (3) mémorise une information d'autorisation d'accès respectivement différente pour chaque dispositif de contrôle d'accès de la pluralité de dispositifs de contrôle d'accès ; et/ou
    dans lequel un nombre desdits un ou plusieurs dispositifs de contrôle d'accès déterminés diminue selon le degré croissant de concordance entre l'information d'adresse de l'ensemble de données d'envoi et les informations d'adresse associées respectivement aux dispositifs de contrôle d'accès et/ou à leurs utilisateurs, en particulier de sorte que seulement un dispositif de contrôle d'accès (4) est déterminé lorsque l'information d'adresse associée à ce dispositif de contrôle d'accès et/ou à son ou ses utilisateurs concorde complètement avec l'information d'adresse de l'ensemble de données d'envoi.
  3. Procédé selon l'une quelconque des revendications 1 à 2, dans lequel la sélection (415) du dispositif de contrôle d'accès (4) desdits un ou plusieurs dispositifs de contrôle d'accès déterminés est permise dans le cas où plus d'un dispositif de contrôle d'accès a été déterminé ; et/ou
    dans lequel la confirmation (413) du dispositif de contrôle d'accès (4) desdits un ou plusieurs dispositifs de contrôle d'accès déterminés est permise dans le cas où uniquement le dispositif de contrôle d'accès (4) a été déterminé et/ou après que le dispositif de contrôle d'accès (4) a été sélectionné par l'utilisateur (6) du dispositif de preuve d'autorisation d'accès (3) parmi lesdits un ou plusieurs dispositifs de contrôle d'accès déterminés.
  4. Procédé selon la revendication 3, dans lequel le fait de permettre est effectué après le choix d'une option de menu par l'utilisateur (6) du dispositif de preuve d'autorisation d'accès, qui est présente lorsqu'au moins un dispositif de contrôle d'accès a été déterminé.
  5. Procédé selon l'une quelconque des revendications 1 à 4, comprenant en outre :
    - la sortie (405) d'une indication sur la possibilité d'utilisation d'un dispositif de contrôle d'accès lorsque l'information d'adresse de l'ensemble de données d'envoi présente un degré prédéfini de concordance avec au moins une information d'adresse associée à un dispositif de contrôle d'accès et/ou avec au moins une information d'adresse associée à un utilisateur d'un dispositif de contrôle d'accès.
  6. Procédé selon l'une quelconque des revendications 1 à 5, dans lequel l'obtention (402) de l'information de l'envoi (5) comprend la capture sans fil, en particulier optique, de l'information de l'envoi (5) par le dispositif de preuve d'autorisation d'accès (3),
    la capture d'une entrée de l'information de l'envoi (5) par un utilisateur (6) du dispositif de preuve d'autorisation d'accès (3) au moyen d'une interface utilisateur du dispositif de preuve d'autorisation d'accès (3), ou
    la sélection ou le choix de l'information de l'envoi (5) mémorisée sur le dispositif de preuve d'autorisation d'accès (3) par un utilisateur (6) du dispositif de preuve d'autorisation d'accès (3).
  7. Procédé selon l'une quelconque des revendications 1 à 6, dans lequel l'information d'adresse respective associée aux dispositifs de contrôle d'accès et mémorisée sur le dispositif de preuve d'autorisation d'accès et/ou l'information d'adresse associée respectivement à un ou plusieurs utilisateurs (7) du dispositif de contrôle d'accès respectif et mémorisée sur le dispositif de preuve d'autorisation d'accès (3) comprend uniquement une information d'adresse associée respectivement à de tels dispositifs de contrôle d'accès et/ou uniquement une information d'adresse respective associée respectivement à un ou plusieurs utilisateurs (7) de tels dispositifs de contrôle d'accès, pour lesquels l'information d'adresse respective et/ou l'information d'adresse respective de leurs un ou plusieurs utilisateurs respectifs concorde selon un degré prédéfini de concordance avec l'information d'adresse d'au moins un des ensembles de données d'envoi mémorisés.
  8. Procédé selon la revendication 7, dans lequel l'information d'autorisation d'accès communiquée provient d'une pluralité d'informations d'autorisation d'accès mémorisées sur le dispositif de preuve d'autorisation d'accès, dans lequel ces informations d'autorisation d'accès comprennent uniquement des informations d'autorisation d'accès des dispositifs de contrôle d'accès pour lesquels l'information d'adresse respective et/ou l'information d'adresse respective desdits un ou plusieurs utilisateurs concordent selon un degré prédéfini de concordance avec l'information d'adresse d'au moins un des ensembles de données d'envoi mémorisés.
  9. Procédé selon l'une quelconque des revendications 1 à 8, dans lequel la même information d'autorisation d'accès associée à un dispositif de contrôle d'accès est mémorisée respectivement sur au moins deux dispositifs de preuve d'autorisation d'accès (3).
  10. Procédé selon l'une quelconque des revendications 1 à 9, dans lequel l'information d'autorisation d'accès peut être communiquée uniquement au dispositif de contrôle d'accès (4) dans le cas où un degré prédéfini de concordance existe entre l'information d'adresse des données d'envoi et l'information d'adresse associée au dispositif de contrôle d'accès et/ou l'information d'adresse associée à un utilisateur du dispositif de contrôle d'accès.
  11. Procédé selon l'une quelconque des revendications 1 à 10, dans lequel la détermination (407) desdits un ou plusieurs dispositifs de contrôle d'accès, le fait de permettre une sélection (415) et/ou une confirmation (413) d'un desdits un ou plusieurs dispositifs de contrôle d'accès déterminés et/ou la communication (419) d'une information d'autorisation d'accès associée au dispositif de contrôle d'accès (4) confirmé et/ou sélectionné sont effectués uniquement dans le cas où l'ensemble de données d'envoi identifié indique que l'envoi (5) peut être inséré/déposé essentiellement dans un espace affecté à un dispositif de contrôle d'accès (4) ou retiré de cet espace.
  12. Dispositif de preuve d'autorisation d'accès (3), en particulier un scanneur à main, adapté pour la mise en œuvre du procédé (400) selon l'une quelconque des revendications 1 à 11.
  13. Utilisation d'un dispositif de preuve d'autorisation d'accès (3), en particulier d'un scanneur à main, selon la revendication 12, comprenant :
    - le maniement du dispositif de preuve d'autorisation d'accès (3) de sorte que l'information de l'envoi (5) est obtenue par le dispositif de preuve d'autorisation d'accès (3),
    - la sélection et/ou la confirmation d'un dispositif de contrôle d'accès (4) desdits un ou plusieurs dispositifs de contrôle d'accès déterminés par le dispositif de preuve d'autorisation d'accès, et
    - l'insertion de l'envoi (5) dans l'espace affecté au dispositif de contrôle d'accès (4) ou le retrait de l'envoi (5) de l'espace après que le dispositif de preuve d'autorisation d'accès (3) a eu un accès à l'espace par la communication (419) de l'information d'autorisation d'accès au dispositif de contrôle d'accès (4).
  14. Système (1), comprenant un dispositif de preuve d'autorisation d'accès (3) selon la revendication 12 et un serveur de mise à disposition (2) qui est adapté pour mettre en œuvre les étapes suivantes :
    - la mise à disposition (310) des informations suivantes :
    - une pluralité d'ensembles de données d'envoi, qui comprennent en particulier seul des ensembles de données d'envoi affectés à un utilisateur d'un dispositif de preuve d'autorisation d'accès durant une période prédéfinie, dans lequel chacun des ensembles de données d'envoi comprend une information d'adresse respective d'un envoi respectif,
    - des informations d'adresse respectives associées à des dispositifs de contrôle d'accès d'une pluralité de dispositifs de contrôle d'accès et/ou des informations d'adresse respectives associées à un ou plusieurs utilisateurs respectifs de la pluralité de dispositifs de contrôle d'accès, et
    - des informations d'autorisation d'accès respectives associées aux dispositifs de contrôle d'accès de la pluralité de dispositifs de contrôle d'accès.
  15. Programme informatique comprenant des instructions de programme (21) qui amènent la mise en œuvre du procédé (400, 300) selon l'une quelconque des revendications 1 à 11 lorsque le programme informatique se déroule sur le processeur (21).
EP14811810.2A 2013-12-05 2014-12-04 Sélection de dispositifs de contrôle d'accès sur un dispositif de détection d'autorisation d'accès sur la base d'une information d'un envoi Active EP3077966B1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE102013113554 2013-12-05
DE102014105247.1A DE102014105247B4 (de) 2013-12-05 2014-04-11 Auswahl von Zugangskontrollvorrichtungen auf einer Zugangsberechtigungsnachweisvorrichtung basierend auf Information einer Sendung
PCT/EP2014/076573 WO2015082617A1 (fr) 2013-12-05 2014-12-04 Sélection de dispositifs de contrôle d'accès sur un dispositif de détection d'autorisation d'accès sur la base dune 'information d'un envoi

Publications (2)

Publication Number Publication Date
EP3077966A1 EP3077966A1 (fr) 2016-10-12
EP3077966B1 true EP3077966B1 (fr) 2022-02-09

Family

ID=53185374

Family Applications (7)

Application Number Title Priority Date Filing Date
EP14809365.1A Active EP3046447B1 (fr) 2013-12-05 2014-12-04 Unité de verrouillage, boîtier avec unité de verrouillage et procédé de déverrouillage d'une ou de plusieurs portes du boîtier
EP14811812.8A Pending EP3077997A1 (fr) 2013-12-05 2014-12-04 Procédé pour induire un changement de mode de fonctionnement
EP14806312.6A Active EP3043684B1 (fr) 2013-12-05 2014-12-04 Boîtier comprenant une unité de déverrouillage et procédé de déverrouillage d'une ou de plusieurs portes du boîtier
EP14811813.6A Active EP3077998B1 (fr) 2013-12-05 2014-12-04 Procédé de désactivation du verrouillage d'au moins une porte d'un boîtier
EP14808967.5A Active EP3047459B1 (fr) 2013-12-05 2014-12-04 Système de contrôle d'accès
EP14808969.1A Active EP3053149B2 (fr) 2013-12-05 2014-12-04 Synchronisation dans le temps
EP14811810.2A Active EP3077966B1 (fr) 2013-12-05 2014-12-04 Sélection de dispositifs de contrôle d'accès sur un dispositif de détection d'autorisation d'accès sur la base d'une information d'un envoi

Family Applications Before (6)

Application Number Title Priority Date Filing Date
EP14809365.1A Active EP3046447B1 (fr) 2013-12-05 2014-12-04 Unité de verrouillage, boîtier avec unité de verrouillage et procédé de déverrouillage d'une ou de plusieurs portes du boîtier
EP14811812.8A Pending EP3077997A1 (fr) 2013-12-05 2014-12-04 Procédé pour induire un changement de mode de fonctionnement
EP14806312.6A Active EP3043684B1 (fr) 2013-12-05 2014-12-04 Boîtier comprenant une unité de déverrouillage et procédé de déverrouillage d'une ou de plusieurs portes du boîtier
EP14811813.6A Active EP3077998B1 (fr) 2013-12-05 2014-12-04 Procédé de désactivation du verrouillage d'au moins une porte d'un boîtier
EP14808967.5A Active EP3047459B1 (fr) 2013-12-05 2014-12-04 Système de contrôle d'accès
EP14808969.1A Active EP3053149B2 (fr) 2013-12-05 2014-12-04 Synchronisation dans le temps

Country Status (5)

Country Link
US (8) US9940768B2 (fr)
EP (7) EP3046447B1 (fr)
CN (7) CN105793899A (fr)
DE (8) DE102014105243A1 (fr)
WO (7) WO2015082617A1 (fr)

Families Citing this family (109)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10134314B2 (en) * 2011-11-30 2018-11-20 Intel Corporation Reducing power for 3D workloads
US11410221B2 (en) 2014-04-29 2022-08-09 Vivint, Inc. Integrated secure delivery
US11049343B2 (en) 2014-04-29 2021-06-29 Vivint, Inc. Techniques for securing a dropspot
US10657483B2 (en) * 2014-04-29 2020-05-19 Vivint, Inc. Systems and methods for secure package delivery
US11900305B2 (en) 2014-04-29 2024-02-13 Vivint, Inc. Occupancy identification for guiding delivery personnel
US10110368B2 (en) * 2014-12-08 2018-10-23 Diebold Nixdorf, Incorporated Clock synchronization
WO2016095972A1 (fr) * 2014-12-16 2016-06-23 Robert Bosch Gmbh Procédé de synchronisation d'horloges de dispositifs de réseau
DE102015104680A1 (de) * 2015-03-26 2016-09-29 Resatur GmbH Kommunikationssystem und Paketkasten für Warenversand
DE102015111217B4 (de) 2015-07-10 2020-03-26 Deutsche Post Ag Unterstützung der Veranlassung von Aktionen
DE102015111748A1 (de) * 2015-07-20 2017-01-26 Deutsche Post Ag Verfahren und Übergabevorrichtung zur Übergabe von personenbezogenen Sendungen
DE102015113243B4 (de) 2015-08-11 2023-10-12 Schulte-Schlagbaum Aktiengesellschaft Drahtlos mit einer Zentraleinheit kommunizierendes Schranktürschloss
CH711601A1 (en) * 2015-10-01 2017-04-13 Unternehmens-Architekten Gmbh Retrofit module for retrofitting a device for delivery and collection of goods and system with such a retrofit module.
AU2016342501B2 (en) * 2015-10-21 2021-08-19 Rmd Innovations Pty. Ltd. Method and system for facilitating use of an electronically controlled lock
US10387666B2 (en) * 2016-01-15 2019-08-20 Acronis International Gmbh System and method for synchronization of large amounts of data while maintaining control over access rights to such data
JP6827773B2 (ja) * 2016-01-18 2021-02-10 キヤノン株式会社 通信装置、通信方法及びプログラム
US10039380B2 (en) * 2016-01-28 2018-08-07 International Vending Management, Inc. Modular locker structure
FR3048257B1 (fr) * 2016-02-26 2021-06-18 Mopeasy Boite securisee a contenu predetermine et gestion dynamique
DE102016106514A1 (de) 2016-04-08 2017-10-12 Deutsche Post Ag Kontrolle von Aufenthaltsdauer und Aufenthaltsbereich
DE102016106737A1 (de) * 2016-04-12 2017-10-12 Gerd Reime Identifikationselement, Identifikationssystem sowie Verfahren zur Herstellung des Identifikationselements
DE102016107020B4 (de) 2016-04-15 2023-06-01 Uniberry Gmbh System und Verfahren zur Zutrittsregelung zu einem gesicherten Bereich zur Ablieferung von Paketsendungen
US20170330145A1 (en) * 2016-05-16 2017-11-16 Paypal, Inc. Secured delivery systems and devices
EP3532974A2 (fr) 2016-05-17 2019-09-04 Peter Just Système d'accès et conteneur pour objets communaux
WO2017207057A1 (fr) * 2016-06-02 2017-12-07 Kobil Systems Gmbh Messagerie sécurisée
US9668209B1 (en) * 2016-06-29 2017-05-30 Silicon Laboratories Finland Oy Listening window adjustments for power savings in bluetooth low energy (BLE) communications
WO2018018182A1 (fr) * 2016-07-24 2018-02-01 严映军 Procédé permettant de pousser des informations de brevet durant une invite pour porte déverrouillée, et système d'invite
WO2018018183A1 (fr) * 2016-07-24 2018-02-01 严映军 Procédé d'invite pour porte de chambre d'hôtel déverrouillée, et système d'invite
WO2018018181A1 (fr) * 2016-07-24 2018-02-01 严映军 Procédé d'acquisition de données pour technologie de surveillance de porte, et système d'invite
WO2018048436A1 (fr) * 2016-09-12 2018-03-15 Hewlett-Packard Development Company, L.P. Sécurisation d'un ordinateur au niveau d'une station d'accueil
DE102016117981B4 (de) * 2016-09-23 2022-01-20 ASTRA Gesellschaft für Asset Management mbH & Co. KG Vorrichtung und Verfahren zur Auswertung von Zugangsinformationen
DE102016118150A1 (de) * 2016-09-26 2018-03-29 ABUS Seccor GmbH Elektronisches Zutrittskontrollsystem
AU2017336221A1 (en) 2016-09-30 2019-04-18 Inventio Ag Assistance system for the delivery of mail consignments
EP3529437B1 (fr) 2016-10-19 2023-04-05 Dormakaba USA Inc. Noyau de verrou électromécanique
DE102016223684A1 (de) * 2016-11-29 2018-05-30 Bundesdruckerei Gmbh Verfahren zur Zutrittskontrolle einer Personengruppe mittels mehreren Lesegeräten und mehreren Token
KR102514428B1 (ko) * 2016-12-06 2023-03-27 아싸 아브로이 에이비 서비스 소비자 장치에 의한 락에 액세스 제공
DE102016123713B4 (de) * 2016-12-07 2023-12-28 Deutsche Post Ag Fachspezifische Zugangsberechtigungsinformation
WO2018131047A1 (fr) * 2017-01-16 2018-07-19 Verified Planet Ltd Système et procédé pour contrôler l'accès aux contenu des conteneurs
US10356088B1 (en) * 2017-01-25 2019-07-16 Salesforce.Com, Inc. User authentication based on multiple asymmetric cryptography key pairs
US11190344B2 (en) 2017-01-25 2021-11-30 Salesforce.Com, Inc. Secure user authentication based on multiple asymmetric cryptography key pairs
US9922513B1 (en) * 2017-02-01 2018-03-20 David R. Hall Method and system for monitoring the delivery of a package to the interior of a building
US10608882B2 (en) * 2017-02-16 2020-03-31 International Business Machines Corporation Token-based lightweight approach to manage the active-passive system topology in a distributed computing environment
US10373096B2 (en) * 2017-02-27 2019-08-06 International Business Machines Corporation Automatically caching and sending electronic signatures
US9953479B1 (en) * 2017-03-17 2018-04-24 Ca, Inc. Controlling access to physical compartment using mobile device and transaction authentication system
DE102017105771A1 (de) * 2017-03-17 2018-09-20 Deutsche Telekom Ag Verfahren zur Zugangskontrolle
EP3379015A1 (fr) * 2017-03-21 2018-09-26 STMicroelectronics (Grand Ouest) SAS Procédé et système de contrôle d'un objet destiné à être partagé par plusieurs utilisateurs potentiels
US10643079B2 (en) 2017-03-31 2020-05-05 Alarm.Com Incorporated Supervised delivery techniques
CN107067575A (zh) * 2017-04-06 2017-08-18 邢维轩 快递收件系统
CN108685531B (zh) * 2017-04-11 2024-03-22 金日清洁设备(苏州)有限公司 洗地机
US10089801B1 (en) 2017-05-15 2018-10-02 Amazon Technologies, Inc. Universal access control device
WO2018212978A1 (fr) * 2017-05-17 2018-11-22 Kwourz Research Llc Dérivation de clé de chiffrement basée sur le temps
DE102017111475A1 (de) * 2017-05-24 2018-11-29 Bundesdruckerei Gmbh Zutrittskontrollvorrichtung zum Kontrollieren eines Zutritts zu einem Zutrittsbereich
CN109246065A (zh) * 2017-07-11 2019-01-18 阿里巴巴集团控股有限公司 网络隔离方法和装置以及电子设备
CN109271010A (zh) * 2017-07-18 2019-01-25 技嘉科技股份有限公司 Rtc电池检测方法及使用该方法的电脑装置
US10551870B2 (en) * 2017-07-21 2020-02-04 Schlage Lock Company Llc Secure real-time clock update in an access control system
US11055942B2 (en) * 2017-08-01 2021-07-06 The Chamberlain Group, Inc. System and method for facilitating access to a secured area
WO2019028039A1 (fr) 2017-08-01 2019-02-07 The Chamberlain Group, Inc. Système pour faciliter l'accès à une zone sécurisée
EP3454502B1 (fr) * 2017-09-07 2020-08-05 Nxp B.V. Système d'émetteur-récepteur
CA3075189C (fr) 2017-09-08 2023-03-21 Dormakaba Usa Inc. Partie centrale de verrou electromecanique
CN107719155B (zh) * 2017-09-11 2019-09-17 吉利汽车研究院(宁波)有限公司 电池管理系统及方法
US10498538B2 (en) 2017-09-25 2019-12-03 Amazon Technologies, Inc. Time-bound secure access
US11539520B2 (en) * 2017-10-04 2022-12-27 Delphian Systems, LLC Emergency lockdown in a local network of interconnected devices
FR3073998B1 (fr) * 2017-11-23 2019-11-01 In Webo Technologies Procede numerique de controle d'acces a un objet, une ressource ou service par un utilisateur
JP6969339B2 (ja) * 2017-12-08 2021-11-24 トヨタ自動車株式会社 制御システム、及び制御方法
US11151240B2 (en) * 2017-12-11 2021-10-19 Carrier Corporation Access key card that cancels automatically for safety and security
US10686844B2 (en) 2018-01-17 2020-06-16 International Business Machines Corporation Trusted group identification code
EP3744156A4 (fr) * 2018-01-22 2021-09-15 Chauvet & Sons, Llc Système, appareil et procédé de transmission sans fil de données de commande
US10510201B2 (en) * 2018-01-25 2019-12-17 Xerox Corporation Electromechanical lock security system
US10366555B1 (en) 2018-01-25 2019-07-30 Xerox Corporation Electromechanical lock security system
EP3756152A4 (fr) * 2018-02-23 2021-11-24 SwipBox Development ApS Procédé d'attribution de colis et système associé
DE102018106352A1 (de) * 2018-03-19 2019-09-19 Deutsche Post Ag Authentifizieren von Sendungsautomaten
JP6457139B1 (ja) * 2018-03-30 2019-01-23 東海理研株式会社 デジタルキーシステム
WO2019200257A1 (fr) 2018-04-13 2019-10-17 Dormakaba Usa Inc. Partie centrale de verrou électromécanique
US11466473B2 (en) 2018-04-13 2022-10-11 Dormakaba Usa Inc Electro-mechanical lock core
US10848477B2 (en) * 2018-05-09 2020-11-24 Schlage Lock Company Llc Utilizing caveats for wireless credential access
US10572683B2 (en) 2018-05-13 2020-02-25 Richard Jay Langley Individual data unit and methods and systems for enhancing the security of user data
CN108961592A (zh) * 2018-06-21 2018-12-07 北京京东尚科信息技术有限公司 快递包装提取方法、系统、存储介质及电子设备
US10733345B1 (en) * 2018-08-23 2020-08-04 Cadence Design Systems, Inc. Method and system for generating a validation test
CN109003378B (zh) * 2018-09-18 2021-10-08 安徽灵图壹智能科技有限公司 一种小区快递服务区块链安防系统及方法
AU2019344067B2 (en) 2018-09-21 2023-01-05 Schlage Lock Company Llc Wireless access credential system
CN109138649B (zh) * 2018-09-25 2020-09-25 佘丽娟 一种密码储物安全系统
DE102018126308A1 (de) * 2018-10-23 2020-04-23 Krones Ag Zugangsberechtigung mittels persönlichem Zugangsmodul
EP3671511B1 (fr) 2018-12-19 2022-07-06 Rohde & Schwarz GmbH & Co. KG Système et procédé de communication
CN109671224A (zh) * 2018-12-20 2019-04-23 深圳市丰巢科技有限公司 一种快件寄/存方法、装置、设备及存储介质
WO2020146751A1 (fr) * 2019-01-10 2020-07-16 Virginia Commonwealth University Dispositif de stockage sécurisé et réfrigéré de médicaments
CN109816833A (zh) * 2019-02-01 2019-05-28 广州子祥信息科技有限公司 一种保险柜的权限管理方法
US10796512B2 (en) 2019-02-05 2020-10-06 Dish Network L.L.C. Automated physical package delivery with end-to-end package security
WO2020183557A1 (fr) * 2019-03-11 2020-09-17 楽天株式会社 Système de livraison, dispositif de commande, procédé de livraison et procédé de commande
TWI728333B (zh) * 2019-03-29 2021-05-21 華廣生技股份有限公司 感測器與電子裝置間的資料傳輸方法及其系統
US10758071B1 (en) * 2019-04-26 2020-09-01 Nanning Fugui Precision Industrial Co., Ltd. Smart folding box
CN110298947B (zh) * 2019-06-25 2020-12-25 珠海格力电器股份有限公司 一种开锁方法及电子锁
CN110443923B (zh) * 2019-08-06 2021-05-28 金陵科技学院 一种基于人工智能的酒店安全管理方法
CN113906776B (zh) * 2019-08-06 2023-10-27 华为云计算技术有限公司 在无线网络中载入客户端设备的接入点和管理员设备及其方法
SE1951173A1 (en) * 2019-10-17 2021-04-18 Assa Abloy Ab Authenticating with an authentication server for requesting access to a physical space
US11617145B2 (en) 2019-11-13 2023-03-28 Electronics And Telecommunications Research Institute Method and apparatus for timing control in wireless communication system
US11546143B2 (en) * 2019-12-06 2023-01-03 Moac Blockchain Tech, Inc. Apparatus and method for terminating an authorization to access a record in a blockchain ledger
US11294760B2 (en) * 2019-12-30 2022-04-05 Semiconductor Components Industries, Llc Methods and apparatus for a temporal synchronization unit
US11356460B2 (en) * 2019-12-31 2022-06-07 Equifax Inc. Secure online access control to prevent identification information misuse
US11606206B2 (en) * 2020-01-09 2023-03-14 Western Digital Technologies, Inc. Recovery key for unlocking a data storage device
EP3897017B1 (fr) * 2020-04-17 2023-11-01 Secure Thingz Limited Appareil, système et procédé de commande d'approvisionnement
CN113643464B (zh) * 2020-04-29 2022-12-30 苏州佳世达电通有限公司 一种智能安全防范门禁系统
US11276258B2 (en) 2020-06-15 2022-03-15 Delphian Systems, LLC Enhanced security for contactless access card system
DE102020123756B3 (de) 2020-09-11 2022-01-20 ASTRA Gesellschaft für Asset Management mbH & Co. KG Verfahren zur Nutzungsfreigabe sowie Funktionsfreigabeeinrichtung hierzu
CN112395559A (zh) * 2020-10-10 2021-02-23 武汉虹旭信息技术有限责任公司 一种软件授权管理系统及软件授权管理方法
CN113242128B (zh) * 2021-07-13 2022-02-08 北京天御云安科技有限公司 一种基于系统时间作为密码算法初始化向量的时间戳校正方法
US20230058482A1 (en) * 2021-08-20 2023-02-23 Schlage Lock Company Llc Universal credential
DE102021124350A1 (de) * 2021-09-21 2023-03-23 Deutsche Post Ag Verfahren und Vorrichtung zum Feststellen, ob eine Information zum Zugang zu einem Fach einer Fachanlage berechtigt
JP7157490B1 (ja) 2021-12-27 2022-10-20 株式会社Plusidea プログラム、情報処理装置、方法、および情報処理システム
CN114495368B (zh) * 2021-12-28 2023-10-03 钱东明 非接触式家用智能自取箱
DE102022104090A1 (de) * 2022-02-22 2023-08-24 Bayerische Motoren Werke Aktiengesellschaft Vorrichtung zum Identifizieren eines Eigentümers, Server, Benutzerendgerät, Fahrzeug, Verfahren zum Identifizieren eines Eigentümers
CN116527191B (zh) * 2023-05-31 2024-04-23 烟台东方瑞创达电子科技有限公司 一种光纤授时系统的设备管理方法及系统

Family Cites Families (118)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US1910550A (en) 1931-03-05 1933-05-23 Durabilt Steel Locker Co Group control means for lockers
US2227803A (en) 1938-06-25 1941-01-07 Lyon Metal Products Inc Locker wardrobe
US2417167A (en) 1943-02-22 1947-03-11 Johnston James Ambler Lock
US2486460A (en) * 1946-05-22 1949-11-01 Frederick A Bonenberger Multiple door lock
US2887735A (en) 1957-01-14 1959-05-26 William D Coffey Multiple door latching system
US3797006A (en) * 1972-07-26 1974-03-12 F Reininger Safety alarm system and switch
US4233661A (en) * 1978-07-31 1980-11-11 Bolton Edgar A Computer controlled registration and inquiry system
US4470276A (en) 1982-08-09 1984-09-11 Bayless James D Lock for double doors
US4894717A (en) 1988-03-28 1990-01-16 Kabushiki Kaisha Fulltime System Delivered article storage control system
US5061923A (en) 1988-09-29 1991-10-29 C & M Technology, Inc. Computerized combination lock
US4957334A (en) 1988-11-01 1990-09-18 Priority Mfg. Corp. Interlock system
GB9303779D0 (en) 1993-02-25 1993-04-14 Rover Group A system for the remote operation of a security device
US5397884A (en) 1993-10-12 1995-03-14 Saliga; Thomas V. Electronic kay storing time-varying code segments generated by a central computer and operating with synchronized off-line locks
DE4409167C1 (de) * 1994-03-17 1995-06-29 Siemens Ag Schlüssellose Zugangskontrolleinrichtung
FR2722596A1 (fr) * 1994-07-13 1996-01-19 France Telecom Systeme de controle d'acces limites a des places horaires autorisees et renouvables au moyen d'un support de memorisation portable
DE4430315C2 (de) 1994-08-26 1997-10-23 Telefunken Microelectron Verfahren zum Betrieb eines Schließsystems für verschließbare Gegenstände
JP3588147B2 (ja) * 1994-09-21 2004-11-10 株式会社アルファ コインロッカー装置
US5641215A (en) 1995-03-20 1997-06-24 Hans Skeppner Multi-cabinet assembly
US5973611A (en) 1995-03-27 1999-10-26 Ut Automotive Dearborn, Inc. Hands-free remote entry system
GB2302976A (en) 1995-06-30 1997-02-05 Peter Douglas White Security method and apparatus
US5887065A (en) * 1996-03-22 1999-03-23 Activcard System and method for user authentication having clock synchronization
US5737421A (en) * 1996-03-22 1998-04-07 Activcard System for controlling access to a function having clock synchronization
US5845843A (en) 1997-05-05 1998-12-08 Kuller; Merrill Door mounted mail box
FR2770117B1 (fr) * 1997-10-29 1999-12-10 Electrobox Dispositif de verrouillage-deverrouillage electrique individuel et collectif d'un ensemble de boites aux lettres
DE19747987A1 (de) 1997-10-30 1999-05-06 Asea Brown Boveri Sicherheits-Türschliessystem für Schaltschränke
US6236333B1 (en) * 1998-06-17 2001-05-22 Lear Automotive Dearborn, Inc. Passive remote keyless entry system
JP3533966B2 (ja) * 1998-06-18 2004-06-07 トヨタ自動車株式会社 車両制御システム
DE69924349T2 (de) 1999-01-28 2006-02-09 International Business Machines Corp. Elektronisches Zugangskontrollsystem und Verfahren
DE19961877A1 (de) 1999-02-24 2000-09-07 Insys Ges Fuer Microcontroller Mietfachanlage
US6922622B2 (en) * 1999-06-03 2005-07-26 Robert Bosch Corporation Hot vehicle safety system and methods of preventing passenger entrapment and heat suffocation
GB9914496D0 (en) 1999-06-22 1999-08-25 Newell Michael Delivery system
US6895507B1 (en) * 1999-07-02 2005-05-17 Time Certain, Llc Method and system for determining and maintaining trust in digital data files with certifiable time
GB2352073B (en) 1999-07-10 2003-09-03 Int Computers Ltd Secure locker system
WO2001013286A2 (fr) 1999-08-17 2001-02-22 Siemens Aktiengesellschaft Procede de distribution de marchandises
AU1654701A (en) 1999-10-28 2001-05-08 Brivo Systems, Inc. Unattended package delivery cross-docking apparatus and method
ATE341981T1 (de) * 1999-12-03 2006-11-15 Dynamid Ltd Sicheres abgabe- oder annahmesystem
DE10013542A1 (de) * 2000-03-20 2001-09-27 Philips Corp Intellectual Pty Anordnung für ein Zugangssicherungssystem ("Passive Keyless Entry System")
EP1152376A3 (fr) 2000-05-02 2004-01-21 Kevin Dennis Burley Dispositif permettant la livraison et/ou collecte sécurisée de biens utilisant des codes d'accès à usage unique
SG87159A1 (en) * 2000-06-13 2002-03-19 Yong Tai Loong Pte Ltd Improvements relating to multi-compartment mailboxes
GB0015886D0 (en) 2000-06-29 2000-08-23 Conway Michael C Improvements to mail boxes
DE20108501U1 (de) * 2000-07-05 2001-09-06 Maier Eugen Massagestuhl
US6732664B2 (en) * 2000-08-07 2004-05-11 Charles H. Worrall Key and combination locking mechanism
US20020180580A1 (en) 2001-05-30 2002-12-05 Gotfried Bradley L. Package receiving system and method
DE10134837A1 (de) * 2001-07-17 2003-01-30 Hella Kg Hueck & Co Verfahren zum fernbedienten Ver- und/oder Entriegeln eines Fahrzeuges
US7065323B2 (en) * 2001-09-30 2006-06-20 Harrow Products, Inc. RF dynamic channel switching method
US6658328B1 (en) * 2002-01-17 2003-12-02 Trw Inc. Passive function control system for a motor vehicle
DE10202802B4 (de) * 2002-01-25 2004-07-15 Conti Temic Microelectronic Gmbh Datenübertragungssystem
DK1336937T3 (da) * 2002-02-13 2004-09-27 Swisscom Ag Adgangskontrolsystem, adgangskontrolfremgangsmåde og dertil egnede indretninger
FR2836805B1 (fr) * 2002-03-06 2004-07-02 Poste Boite a lettres perfectionnee et batterie regroupant une pluralite de telles boites a lettres
DE10238342A1 (de) 2002-08-16 2004-03-04 Deutsche Post Ag Verfahren zum Befördern von Postsendungen
DE10301137B4 (de) * 2003-01-14 2006-02-23 Deutsche Post Ag Verfahren zum Deponieren von Sendungen in einer elektronischen Schließfachanlage; Schließfachanlage
JP4096178B2 (ja) * 2003-01-20 2008-06-04 オムロン株式会社 検知装置及び錠制御装置
US6957767B2 (en) * 2003-06-30 2005-10-25 International Business Machines Corporation RFID-keyed mailbox, and RFID-based system and method for securing a mailbox
DE10329969A1 (de) * 2003-07-03 2005-01-20 Mehmet Sancak Batteriegestütztes Schloss und Verfahren zum Betrieb eines solchen
JP4349040B2 (ja) * 2003-08-21 2009-10-21 三菱自動車工業株式会社 車両のドア解錠制御装置
US7057510B2 (en) * 2004-02-11 2006-06-06 American Security Products Company Door condition sensor for safes and secured areas
CN1954556B (zh) * 2004-06-09 2010-05-05 国际商业机器公司 距离测定系统、距离测定方法、信息处理装置
US8147008B2 (en) 2004-07-08 2012-04-03 Hoffman Enclosures, Inc. Interlock system for multi-door enclosures
US7298240B2 (en) * 2004-09-24 2007-11-20 David Lamar Electronically enabling devices remotely
US7310043B2 (en) * 2004-10-08 2007-12-18 Wayne-Dalton Corp. System for automatically moving access barriers and methods for adjusting system sensitivity
US7262684B2 (en) * 2004-10-29 2007-08-28 Lear Corporation Efficient RKE energy monitoring strategy
US7388466B2 (en) * 2004-11-30 2008-06-17 Lear Corporation Integrated passive entry and remote keyless entry system
US20060202798A1 (en) * 2005-03-08 2006-09-14 Siemens Vdo Automotive Corporation Frequency hopping for passive start and entry systems
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
JP2006295234A (ja) * 2005-04-05 2006-10-26 Toshiba Corp 認証システム、認証方法および入退場管理システム
US20060226664A1 (en) 2005-04-06 2006-10-12 Edwards James D Keyless remote door unlatching, unlocking and opening system
US7248160B2 (en) * 2005-04-22 2007-07-24 Pinpoint Logistics Systems, Inc. Computerized indelible tracking system
US7292137B2 (en) * 2005-05-13 2007-11-06 Lear Corporation Energy efficient passive entry system
US7765131B2 (en) * 2006-06-20 2010-07-27 United Parcel Service Of America, Inc. Systems and methods for providing personalized delivery services
US8108321B2 (en) 2006-01-12 2012-01-31 Urbissimo, Inc. System and method for shipping and delivering parcels to a virtual address
WO2007128319A2 (fr) * 2006-06-14 2007-11-15 Scandlife Italia Aps Système de verrouillage et système d'entrée télécommandé
US8010463B2 (en) 2006-06-19 2011-08-30 United Parcel Services Of America, Inc. Method, system, carrier server and mobile device for shipping a package without the shipper being required to apply a shipping label
ATE479004T1 (de) 2006-08-24 2010-09-15 Grass Gmbh & Co Kg Öffnungsvorrichtung für relativ zueinander bewegliche möbelteile
DE102006042976A1 (de) * 2006-09-13 2008-04-03 Siemens Ag Zugangsanordnung für ein Fahrzeug
CN201228506Y (zh) * 2007-07-09 2009-04-29 陈国庆 智能自锁防盗门
CN100566252C (zh) * 2007-08-03 2009-12-02 西安西电捷通无线网络通信有限公司 一种基于三元对等鉴别的可信网络连接系统
US7854374B2 (en) * 2007-09-28 2010-12-21 Dudley Joseph H Theft preventative mailbox with rear residential and storage vault door and remote unlocking activation mechanism
DE102007051511B3 (de) 2007-10-29 2009-06-25 Rittal Gmbh & Co. Kg Schaltschrankanordnung mit einer Haupttür und mindestens einer Nebentür
DE202007016622U1 (de) 2007-11-28 2008-04-24 Murr, Hermann Box zur Aufnahme von Warenlieferungen
US8869576B2 (en) 2008-02-12 2014-10-28 Kevin Daniel O'Leary Rotary electronic utility box locking system
US8132238B2 (en) * 2008-05-13 2012-03-06 Ebay Inc. System and method for identity authentication for service access without use of stored credentials
US8607034B2 (en) * 2008-05-24 2013-12-10 Via Technologies, Inc. Apparatus and method for disabling a microprocessor that provides for a secure execution mode
SE533021C2 (sv) * 2008-06-02 2010-06-08 Combiplate Ab System och metod för säker mottagning och/eller leverans av ett paket
CN101294463B (zh) * 2008-06-18 2011-05-18 大连交通大学 基于电子密码锁的动态加密和开启方法
EP2148289B1 (fr) * 2008-07-25 2014-09-03 STMicroelectronics (Rousset) SAS Détection de présence d'un élément de communication sans contact à portée d'un terminal
PL2189598T3 (pl) * 2008-11-18 2017-07-31 Inventio Ag System dostępu do budynku
SE534135C2 (sv) * 2009-09-17 2011-05-10 Phoniro Ab Distribution av låsåtkomstdata för elektromekaniska lås i ett åtkomstkontrollsystem
CN201546464U (zh) * 2009-11-04 2010-08-11 广州市浩云安防科技工程有限公司 Atm交易防护舱
ES2549506T3 (es) * 2010-03-02 2015-10-28 Utc Fire & Security Corporation Sistema de autenticación sin discontinuidad
DE202011101134U1 (de) 2011-05-25 2011-08-09 Francotyp-Postalia Gmbh Postempfangsbehälter
CN102487288B (zh) * 2010-12-01 2014-04-09 中国移动通信集团公司 一种可选择通信距离的通信方法、系统与读卡器
US8793492B2 (en) * 2011-01-13 2014-07-29 Adobe Systems Incorporated Methods and systems for scalable distribution of protected content
JP5604314B2 (ja) * 2011-01-13 2014-10-08 オムロンオートモーティブエレクトロニクス株式会社 電波送受体の検出装置、検出システム及び検出方法
US10135831B2 (en) * 2011-01-28 2018-11-20 F5 Networks, Inc. System and method for combining an access control system with a traffic management system
US9336637B2 (en) * 2011-03-17 2016-05-10 Unikey Technologies Inc. Wireless access control system and related methods
US9057210B2 (en) * 2011-03-17 2015-06-16 Unikey Technologies, Inc. Wireless access control system and related methods
US20120280790A1 (en) * 2011-05-02 2012-11-08 Apigy Inc. Systems and methods for controlling a locking mechanism using a portable electronic device
CN102299417A (zh) * 2011-06-10 2011-12-28 哈尔滨工业大学 小型化pifa可重构天线装置
EP2574933A1 (fr) * 2011-09-29 2013-04-03 F. Hoffmann-La Roche AG Traitement de tubes d'échantillons comprenant des données de tube géométriques
CN102426715A (zh) * 2011-09-30 2012-04-25 华为技术有限公司 一种电子门锁开锁方法、电子门锁及电子门锁系统
CH705781A1 (de) 2011-11-17 2013-05-31 Sven Sauter Benutzerrechteverwaltung und Zugangskontrollsystem mit Zeitbeschränkung.
EP2608103B1 (fr) * 2011-12-23 2014-02-12 Neopost Technologies Dispositif de détection de la présence de RFID
US9082241B2 (en) * 2012-01-06 2015-07-14 Nxp B.V. Wireless communications circuit
DE202012001226U1 (de) 2012-01-25 2012-08-10 Teratron Gmbh System zur Kontrolle einer Zugriffsberechtigung für verschliessbare Objekte
JP5969263B2 (ja) * 2012-05-10 2016-08-17 株式会社東海理化電機製作所 電子キー登録システム
CN102677987B (zh) 2012-05-17 2015-06-24 黎荣金 一种智能电子密码锁控制装置与其控制方法及其管理系统
CN102682506B (zh) * 2012-05-25 2015-07-08 北京华大信安科技有限公司 基于对称密码技术的智能蓝牙门禁控制方法及装置
CN202929669U (zh) * 2012-12-04 2013-05-08 哈尔滨商业大学 一种物流配送管理系统
DE202012012010U1 (de) 2012-12-12 2013-01-31 Erwin Renz Metallwarenfabrik Gmbh & Co. Kg Briefkasten oder Briefkastenanlage
US9369224B2 (en) * 2013-01-30 2016-06-14 Huawei Technologies Co., Ltd. Clock synchronization method and device
KR102060496B1 (ko) * 2013-02-12 2019-12-30 삼성전자주식회사 시간 동기화를 위한 단말 장치 및 방법
US9432361B2 (en) * 2013-03-13 2016-08-30 Lookout, Inc. System and method for changing security behavior of a device based on proximity to another device
CN103116928A (zh) * 2013-03-14 2013-05-22 韶关市英诺维科技设备有限公司 一种二维码开锁方法
CN203242049U (zh) * 2013-03-28 2013-10-16 北京物资学院 一种利用手机功能开取的储物箱
CN104125199B (zh) * 2013-04-25 2019-04-02 中国科学院软件研究所 一种基于属性的匿名认证方法及系统
US20150112887A1 (en) * 2013-10-17 2015-04-23 Roy Leon Camp Locker drop off
CN104144057B (zh) * 2014-07-10 2017-10-31 北京大学 一种生成安全解密密钥的cp‑abe方法
US9747736B2 (en) * 2014-08-05 2017-08-29 Texas Instruments Deutschland Gmbh Multiple-band identification and ranging

Also Published As

Publication number Publication date
DE102014105245A1 (de) 2015-06-11
CN105979826A (zh) 2016-09-28
US20160265253A1 (en) 2016-09-15
EP3053149B2 (fr) 2020-10-07
DE102014105243A9 (de) 2015-08-20
EP3043684B1 (fr) 2017-06-28
DE102014105249B4 (de) 2023-11-02
WO2015082603A1 (fr) 2015-06-11
EP3077998B1 (fr) 2024-04-24
US10431029B2 (en) 2019-10-01
EP3046447B1 (fr) 2017-06-28
DE102014105247B4 (de) 2023-11-02
CN105793875B (zh) 2020-04-24
EP3077997A1 (fr) 2016-10-12
EP3053149B1 (fr) 2017-11-22
CN105900148B (zh) 2019-01-15
WO2015082608A1 (fr) 2015-06-11
EP3047459A1 (fr) 2016-07-27
CN105793898A (zh) 2016-07-20
DE102014105241A1 (de) 2015-06-11
DE102014105246A1 (de) 2015-06-11
CN109995757B (zh) 2021-11-16
DE102014105247A1 (de) 2015-06-11
CN105793898B (zh) 2020-03-10
US20160275740A1 (en) 2016-09-22
WO2015082615A1 (fr) 2015-06-11
DE102014105249A1 (de) 2015-06-11
CN105793899A (zh) 2016-07-20
US9836906B2 (en) 2017-12-05
WO2015082604A1 (fr) 2015-06-11
US9852567B2 (en) 2017-12-26
US10580241B2 (en) 2020-03-03
US9940768B2 (en) 2018-04-10
CN109995757A (zh) 2019-07-09
CN105723425B (zh) 2019-03-15
CN105793875A (zh) 2016-07-20
EP3046447A1 (fr) 2016-07-27
US20180151013A1 (en) 2018-05-31
US9959692B2 (en) 2018-05-01
WO2015082621A1 (fr) 2015-06-11
DE102014105244A1 (de) 2015-06-11
DE102014105243A1 (de) 2015-06-11
EP3053149A1 (fr) 2016-08-10
US20160275733A1 (en) 2016-09-22
CN106028881B (zh) 2018-03-09
US11132856B2 (en) 2021-09-28
EP3043684A1 (fr) 2016-07-20
EP3047459B1 (fr) 2020-06-17
US20160275735A1 (en) 2016-09-22
US10424144B2 (en) 2019-09-24
US20160275741A1 (en) 2016-09-22
CN106028881A (zh) 2016-10-12
US20160267738A1 (en) 2016-09-15
WO2015082617A1 (fr) 2015-06-11
EP3077966A1 (fr) 2016-10-12
CN105900148A (zh) 2016-08-24
DE102014020142B4 (de) 2024-05-02
US20160269168A1 (en) 2016-09-15
CN105723425A (zh) 2016-06-29
WO2015082623A1 (fr) 2015-06-11
EP3077998A1 (fr) 2016-10-12

Similar Documents

Publication Publication Date Title
EP3077966B1 (fr) Sélection de dispositifs de contrôle d'accès sur un dispositif de détection d'autorisation d'accès sur la base d'une information d'un envoi
EP3333810B1 (fr) Informations d'autorisation d'accès specifiques pour casiers
EP3121795B1 (fr) Établissement d'une liaison de communication avec un dispositif utilisateur au moyen d'un dispositif de controle d'acces
EP3238183B1 (fr) Système à compartiments
DE102014111503B4 (de) Intelligentes Zustellsystem
DE102015111217B4 (de) Unterstützung der Veranlassung von Aktionen
DE102016107020B4 (de) System und Verfahren zur Zutrittsregelung zu einem gesicherten Bereich zur Ablieferung von Paketsendungen
EP1679665A1 (fr) Procédé et système pour obtenir l'accès à un objet ou à un service
DE10148300B4 (de) Verfahren zur Zustellung von insbesondere großvolumigen Waren und Vorrichtung zur Zustellung von Waren
EP3306578B1 (fr) Autorisation d'ouverture d'un compartiment de réception d'un véhicule sans conducteur
EP4075356A1 (fr) Système et procédé d'envoi de courriers postaux
EP4080473A1 (fr) Procédé et dispositif d'autorisation d'accès aux compartiments d'une installation de casiers
EP2026290A1 (fr) Installation de casier, système de logistique et procédé de fonctionnement de l'installation de casier
EP3543927B1 (fr) Authentification aux casiers de livraison
DE102021121374A1 (de) Verfahren und Vorrichtung zum Übermitteln einer Zugangsinformation an eine Fachanlage auf eine erste Kommunikationsart
DE102015104680A1 (de) Kommunikationssystem und Paketkasten für Warenversand
EP4152687A1 (fr) Procédé et dispositif pour déterminer si une information a été conforme à un compartiment d'un compartiment de stockage
DE202018006804U1 (de) Paketautomat
DE102017004802A1 (de) Empfangsbox mit elektronischem Schließsystem mit Retouren- und Absendefunktion
EP2958084A1 (fr) Procédé de fonctionnement d'une serrure de porte
EP2958085A1 (fr) Procédé de fonctionnement d'un système d'accès électronique
DE102014019754A1 (de) Intelligentes Zustellsystem

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20160513

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAX Request for extension of the european patent (deleted)
RIN1 Information on inventor provided before grant (corrected)

Inventor name: BENZ, RAMIN

Inventor name: BULYGIN, STANISLAV

Inventor name: LIPPERT, MARCUS

Inventor name: DAUTZ, CHRISTOPH

Inventor name: CARSTENS, CHRISTIAN

Inventor name: JANSEN, JOCHEN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20181214

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

RIC1 Information provided on ipc code assigned before grant

Ipc: G06Q 10/08 20120101AFI20210210BHEP

Ipc: G07C 9/00 20200101ALI20210210BHEP

Ipc: H04W 4/80 20180101ALI20210210BHEP

Ipc: H04W 12/082 20210101ALI20210210BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20210507

RIN1 Information on inventor provided before grant (corrected)

Inventor name: BENZ, RAMIN

Inventor name: BULYGIN, STANISLAV

Inventor name: JANSEN, JOCHEN

Inventor name: DAUTZ, CHRISTOPH

Inventor name: CARSTENS, CHRISTIAN

Inventor name: LIPPERT, MARCUS

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

INTC Intention to grant announced (deleted)
GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20210714

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

INTC Intention to grant announced (deleted)
GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20211125

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

Free format text: NOT ENGLISH

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

Ref country code: AT

Ref legal event code: REF

Ref document number: 1467970

Country of ref document: AT

Kind code of ref document: T

Effective date: 20220215

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502014016107

Country of ref document: DE

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20220209

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220609

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220509

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220509

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220510

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220609

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 502014016107

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20221110

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20221231

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221204

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221231

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221204

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221231

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221231

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20231220

Year of fee payment: 10

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20231220

Year of fee payment: 10

Ref country code: DE

Payment date: 20231220

Year of fee payment: 10

REG Reference to a national code

Ref country code: AT

Ref legal event code: MM01

Ref document number: 1467970

Country of ref document: AT

Kind code of ref document: T

Effective date: 20221204

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20141204

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221204

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220209

Ref country code: AT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221204